Windows
Analysis Report
png2obj1_XClient.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w7x64
- png2obj1_XClient.exe (PID: 3436 cmdline:
"C:\Users\ user\Deskt op\png2obj 1_XClient. exe" MD5: 24C587128FEC0FF6D2B02D8722C0C8C1)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["92.255.57.155"], "Port": 4411, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T08:29:36.963119+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.072506+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.156314+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.305526+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.347949+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.528633+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:41.495696+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:54.017182+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:54.209139+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:58.355118+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:09.032366+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:12.172730+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:14.908491+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:18.426435+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:21.507471+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:22.940928+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:24.050505+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:24.989326+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:25.409799+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:25.711844+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:25.841166+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:26.025498+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:26.154642+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:26.217287+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:26.996174+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:27.624981+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:28.843193+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:29.035046+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:29.928491+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:30.324169+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:30.515940+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:30.683196+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.154899+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.451123+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.667851+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.787858+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.979463+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:32.448425+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:32.743945+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:33.052630+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:33.244399+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:33.474659+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:33.781618+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.070035+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.213959+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.332883+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.755273+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.836536+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.957229+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:35.237262+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:35.304185+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:35.663204+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:35.863241+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:38.873857+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:39.065541+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:39.185603+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:43.694758+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:43.921855+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:44.043092+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:44.163648+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:54.027184+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:56.581329+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:56.836792+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T08:29:37.097312+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.156385+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.217135+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.348870+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.511774+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.917066+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:41.497552+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:54.211359+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:58.358314+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:09.038439+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:12.175483+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:14.910846+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:18.428607+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:21.509496+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:22.942784+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:25.095334+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:25.454392+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:25.714059+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:25.843148+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:26.027139+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:26.156644+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:26.317757+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:26.998261+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:27.626999+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:28.845286+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:29.037004+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:30.371563+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:30.517811+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:30.798590+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.157844+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.476211+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.669708+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.789649+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.911039+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.979633+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:32.022533+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:32.451992+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:32.817854+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:33.114241+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:33.393998+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:33.513632+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:38.135361+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:38.447566+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:43.579284+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T08:29:54.017182+0100 | 2858801 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T08:30:27.191059+0100 | 2858799 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 11 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 131 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 131 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Software Packing | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 14 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
68% | ReversingLabs | ByteCode-MSIL.Infostealer.Tinba | ||
78% | Virustotal | Browse | ||
100% | Avira | TR/Dropper.Gen | ||
100% | Joe Sandbox ML |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.155 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579798 |
Start date and time: | 2024-12-23 08:28:38 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 55s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | png2obj1_XClient.exe (renamed file extension from none to exe) |
Original Sample Name: | png2obj1_XClient |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@0/1 |
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 104.208.16.93
- Excluded domains from analysis (whitelisted): onedsblobprdcus07.centralus.cloudapp.azure.com, watson.microsoft.com, legacywatson.trafficmanager.net
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
02:29:30 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.155 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix, XWorm | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine, SectopRAT | Browse |
|
File type: | |
Entropy (8bit): | 5.442060260254694 |
TrID: |
|
File name: | png2obj1_XClient.exe |
File size: | 172'032 bytes |
MD5: | 24c587128fec0ff6d2b02d8722c0c8c1 |
SHA1: | 25bf1ef6182dd53388b2332bafadc592c9983e0f |
SHA256: | 7bd6448fe487d0b8998f8da1ea906eb43a26240e8fb47f1f56fb16d5447ec333 |
SHA512: | 52a832340bae126eb8d1d6d316f3e9f741e23d73c1d1dca9cf8c096518174d14aa35d83e7e09f075de3afbe4e11bb7120020f4604de132b09590c97eeb3a6ced |
SSDEEP: | 3072:K2dT8eGZeApZQALXSt+b8aMOjx/S0hXAQltJmDfm0mbmKvD3+Ztm+p6OD/I:DGZeAAA9b5MOjx/S0hXAQltJmDfm0mbY |
TLSH: | 0EF3599D765076DFC867D872DEA81C64EA6074BB531B9203A02316EDEE4D89BCF140F2 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Pg................................. ........@.. ....................................@................................ |
Icon Hash: | aaf3e3e3918382a0 |
Entrypoint: | 0x42b3fe |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x675011CD [Wed Dec 4 08:24:45 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x2b3a8 | 0x53 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2c000 | 0x4d0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2e000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x29404 | 0x29600 | 39930a7769bf92556bcd6d79fbafdade | False | 0.41033327039274925 | data | 5.4484487095064065 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x2c000 | 0x4d0 | 0x600 | b96ace240ba3c99bbb9761e4e8dd22a1 | False | 0.3756510416666667 | data | 3.7307785693156315 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2e000 | 0xc | 0x200 | bfe7ebb58020353c73f346783fabca80 | False | 0.041015625 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x2c0a0 | 0x244 | data | 0.4724137931034483 | ||
RT_MANIFEST | 0x2c2e4 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T08:29:36.402195+0100 | 2858800 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:36.963119+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.072506+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.097312+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.156314+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.156385+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.217135+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.305526+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.347949+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.348870+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.511774+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:37.528633+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:37.917066+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:41.495696+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:41.497552+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:54.017182+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:54.017182+0100 | 2858801 | ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:54.209139+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:54.211359+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:29:58.355118+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:29:58.358314+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:09.032366+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:09.038439+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:12.172730+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:12.175483+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:14.908491+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:14.910846+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:18.426435+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:18.428607+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:21.507471+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:21.509496+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:22.940928+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:22.942784+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:24.050505+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:24.989326+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:25.095334+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:25.409799+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:25.454392+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:25.711844+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:25.714059+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:25.841166+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:25.843148+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:26.025498+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:26.027139+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:26.154642+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:26.156644+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:26.217287+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:26.317757+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:26.996174+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:26.998261+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:27.191059+0100 | 2858799 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:27.624981+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:27.626999+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:28.843193+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:28.845286+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:29.035046+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:29.037004+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:29.928491+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:30.324169+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:30.371563+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:30.515940+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:30.517811+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:30.683196+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:30.798590+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.154899+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.157844+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.451123+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.476211+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.667851+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.669708+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.787858+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.789649+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.911039+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:31.979463+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:31.979633+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:32.022533+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:32.448425+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:32.451992+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:32.743945+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:32.817854+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:33.052630+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:33.114241+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:33.244399+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:33.393998+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:33.474659+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:33.513632+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:33.781618+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.070035+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.213959+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.332883+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.755273+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.836536+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:34.957229+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:35.237262+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:35.304185+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:35.663204+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:35.863241+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:38.135361+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:38.447566+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:38.873857+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:39.065541+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:39.185603+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:43.579284+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.22 | 49161 | 92.255.57.155 | 4411 | TCP |
2024-12-23T08:30:43.694758+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:43.921855+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:44.043092+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:44.163648+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:54.027184+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:56.581329+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
2024-12-23T08:30:56.836792+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.22 | 49161 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 23, 2024 08:29:34.923965931 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:35.043627024 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:35.043692112 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:36.282519102 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:36.402147055 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:36.402194977 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:36.521847963 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:36.521905899 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:36.641501904 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:36.641563892 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:36.761101007 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:36.761152983 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:36.880642891 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:36.880702019 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:36.963119030 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.000355005 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.072505951 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.072587967 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:37.097311974 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:37.156313896 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.156384945 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:37.216988087 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.217134953 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:37.275834084 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.305526018 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.347949028 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.348870039 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:37.509669065 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.511774063 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:37.528633118 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.631294012 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:37.800860882 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:37.917066097 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:38.036673069 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:41.061572075 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:41.181164980 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:41.495696068 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:41.497551918 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:41.617085934 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:53.542082071 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:53.661923885 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:54.017182112 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:54.209139109 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:54.209245920 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:54.211359024 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:54.331470966 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:57.918354988 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:58.038247108 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:58.355118036 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:29:58.358314037 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:29:58.477917910 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:08.596164942 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:08.715892076 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:09.032366037 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:09.038439035 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:09.158231020 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:11.738554001 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:11.858263969 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:12.172729969 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:12.175482988 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:12.294997931 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:14.474014997 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:14.594019890 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:14.908490896 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:14.910845995 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:15.030527115 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:17.986890078 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:18.106388092 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:18.426434994 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:18.428606987 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:18.548116922 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:20.947870970 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:21.067343950 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:21.507471085 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:21.509495974 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:21.628976107 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:22.495417118 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:22.614968061 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:22.940927982 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:22.942784071 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:23.062360048 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:24.050504923 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:24.257886887 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:24.554672003 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:24.674288988 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:24.975764990 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:24.989326000 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.095242023 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.095334053 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:25.214812040 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.214947939 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:25.334489107 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.334609985 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:25.409799099 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.409945011 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:25.454305887 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.454391956 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:25.529613018 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.529727936 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:25.573909998 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.649274111 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.711843967 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.714059114 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:25.833652020 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.841166019 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:25.843147993 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:26.005721092 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.025497913 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.027138948 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:26.146945953 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.154642105 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.156644106 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:26.217287064 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.317688942 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.317756891 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:26.437253952 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.437362909 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:26.556875944 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.996174097 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:26.998260975 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:27.117821932 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:27.191059113 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:27.310640097 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:27.624980927 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:27.626998901 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:27.746494055 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:28.407784939 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:28.527358055 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:28.548472881 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:28.667954922 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:28.843193054 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:28.845285892 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:28.964811087 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:29.035046101 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:29.037003994 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:29.156580925 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:29.484173059 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:29.604214907 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:29.889736891 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:29.928491116 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.009202003 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.009305000 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:30.128948927 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.129158020 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:30.248719931 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.324168921 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.371562958 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:30.491086960 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.515939951 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.517811060 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:30.677753925 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.677886963 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:30.683196068 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.798511982 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.798589945 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:30.918210983 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:30.918265104 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.038146019 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.038206100 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.154898882 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.154985905 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.157790899 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.157844067 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.274432898 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.277498007 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.356067896 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.451122999 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.476151943 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.476211071 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.596692085 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.667850971 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.669708014 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.787858009 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.789278984 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.789649010 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.902580976 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.902667999 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.910990000 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.911039114 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:31.979463100 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:31.979633093 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:32.022422075 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.022532940 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:32.030605078 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.099406004 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.143274069 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.143616915 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:32.270694971 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.448425055 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.451992035 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:32.575295925 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.575340986 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:32.695161104 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.698070049 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:32.743944883 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.817745924 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.817853928 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:32.937561989 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:32.994438887 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.052629948 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.114154100 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.114240885 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.234092951 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.234158039 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.244399071 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.393891096 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.393997908 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.474658966 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.474736929 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.513591051 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.513632059 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.594343901 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.594413042 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.633475065 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.714078903 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.714210987 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.781618118 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.781713963 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.833869934 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.833961010 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.901398897 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:33.901511908 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:33.953625917 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.021167994 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.021240950 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.070034981 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.213958979 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.214071035 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.332882881 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.332953930 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.441793919 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.441852093 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.452650070 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.524815083 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.524863005 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.561378002 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.561433077 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.644383907 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.644433975 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.644594908 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.737894058 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.755273104 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.755362988 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.769198895 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.800056934 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.836535931 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.836575031 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.925234079 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:34.925297022 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:34.957228899 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.015383005 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.048083067 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.048139095 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.071283102 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.209918022 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.210036039 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.237262011 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.237317085 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.304184914 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.304238081 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.333266973 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.357237101 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.425230980 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.425281048 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.429250956 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.429297924 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.550024986 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.550043106 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.550074100 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.663203955 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.663288116 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.719336987 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.719430923 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.782849073 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.782902956 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.841245890 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.841888905 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.863240957 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.863303900 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.945914984 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.945997953 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:35.961708069 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.974879026 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:35.974937916 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.029871941 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.029979944 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.031125069 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.065597057 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.065660000 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.095127106 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.095180988 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.150753975 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.150813103 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.153382063 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.214859009 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.214920998 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.287010908 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.287080050 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.406727076 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.406740904 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.406800985 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.521766901 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.521812916 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.641369104 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.641590118 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.718545914 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.718606949 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.833425999 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.833498955 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:36.953933954 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.954042912 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:36.954111099 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.030127048 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.030191898 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.145086050 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.145159006 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.264766932 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.264863014 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.270411015 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.270925999 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.390476942 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.390692949 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.463377953 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.463514090 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.576771021 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.577234983 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.697066069 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.697623968 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.697659969 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:37.822824955 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:37.823137999 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.001645088 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.009221077 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.135179043 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.135360956 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.321120024 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.417629004 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.447465897 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.447566032 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.512819052 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.512872934 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.567207098 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.567280054 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.639213085 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.639276981 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.758955002 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.759031057 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.873857021 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.873919010 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:38.993546963 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:38.993623018 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.065541029 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.065618992 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.185522079 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.185589075 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.185602903 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.301652908 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.301712990 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.377408981 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.377530098 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.497205019 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.497461081 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.613256931 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.613708973 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.733342886 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.733544111 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.808993101 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.809276104 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.928936958 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.929065943 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:39.970612049 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:39.970822096 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.041707993 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.041910887 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.090758085 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.091005087 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.120982885 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.121087074 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.210640907 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.210854053 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.233532906 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.233864069 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.330440998 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.330498934 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.353538990 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.353604078 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.473201990 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.473262072 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.522381067 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.522428989 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.641978979 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.642049074 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.642086029 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.761645079 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.761707067 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.813877106 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.813946962 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.833833933 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.881395102 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.881458998 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.933587074 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.933655024 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:40.953627110 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:40.953687906 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.045979023 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.046037912 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.053216934 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.073389053 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.073432922 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.125799894 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.125866890 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.165704012 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.165760040 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.192994118 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.245194912 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.245246887 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.245353937 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.285370111 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.285429955 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.357875109 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.361342907 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.364917994 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.365052938 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.404974937 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.407463074 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.477443933 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.481056929 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.481101990 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.484566927 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.487477064 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.527111053 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.527350903 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.597084999 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.599498034 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.607096910 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.607274055 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.717892885 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.719079971 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.719206095 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.769864082 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.773297071 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.838812113 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.838885069 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.839061022 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.933803082 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.937325954 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:41.958694935 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:41.958795071 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.030971050 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.031754017 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.057118893 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.059478045 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.078413010 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.081338882 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.085146904 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.179236889 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.181312084 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.245892048 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.248394012 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.249011040 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.300949097 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.301054001 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.318387985 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.318434000 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.409862041 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.409914017 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.420650959 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.420711040 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.438019991 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.440758944 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.440804005 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.540430069 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.540488958 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.559969902 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.605945110 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.606007099 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.660114050 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.660177946 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.721575022 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.721626997 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.725639105 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.725687981 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.779798031 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.779850960 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.841239929 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.841290951 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:42.845216990 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.852013111 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.917506933 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:42.917613983 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.001899958 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.037252903 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.070753098 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.191044092 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.191118002 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.203767061 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.203815937 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.323414087 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.327518940 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.383054018 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.387465000 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.489839077 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.489962101 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.502903938 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.507122040 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.574860096 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.579283953 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.609873056 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.610383034 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.694757938 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.695015907 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.698900938 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.729985952 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.731323957 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.801863909 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.802092075 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.814663887 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.814809084 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.851022959 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.851228952 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.921789885 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.921854973 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.927350998 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:43.970777988 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:43.971005917 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.043092012 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.043358088 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.090600014 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.090739965 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.163647890 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.163774014 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.211184025 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.211321115 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.283590078 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.286310911 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.331715107 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.331783056 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.403243065 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.403356075 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.452312946 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.452370882 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.522895098 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.522953033 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.571918964 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.643368006 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.643426895 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.764678001 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.764739990 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:44.881623983 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:44.881762981 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.002312899 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.002372026 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.073498964 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.073550940 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.193176031 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.193240881 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.194242001 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.194294930 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.305783987 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.305857897 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.313824892 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.313875914 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.385119915 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.386010885 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.433585882 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.497526884 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.617518902 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:45.617588043 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:45.849703074 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:46.042392969 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:46.044608116 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:54.027184010 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:54.241132021 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:56.139863968 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:56.385899067 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:56.385968924 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:56.505568027 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:56.581329107 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:56.743029118 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Dec 23, 2024 08:30:56.836791992 CET | 4411 | 49161 | 92.255.57.155 | 192.168.2.22 |
Dec 23, 2024 08:30:56.836862087 CET | 49161 | 4411 | 192.168.2.22 | 92.255.57.155 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 02:29:29 |
Start date: | 23/12/2024 |
Path: | C:\Users\user\Desktop\png2obj1_XClient.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x1260000 |
File size: | 172'032 bytes |
MD5 hash: | 24C587128FEC0FF6D2B02D8722C0C8C1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |