Edit tour
Windows
Analysis Report
avaydna.exe
Overview
General Information
Detection
Njrat
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious Javascript
AI detected suspicious sample
Connects to a pastebin service (likely for C&C)
Connects to many ports of the same IP (likely port scanning)
Disables zone checking for all users
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to simulate mouse events
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Stores large binary data to the registry
Uses 32bit PE files
Yara signature match
Classification
- System is w10x64
- avaydna.exe (PID: 4160 cmdline:
"C:\Users\ user\Deskt op\avaydna .exe" MD5: 63F511FEF91EC6145EF47F17947F6D74) - chrome.exe (PID: 3620 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// meatspin.c om/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 2920 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2424 --fi eld-trial- handle=161 6,i,150103 1367837514 010,463721 9195566770 473,262144 --disable -features= Optimizati onGuideMod elDownload ing,Optimi zationHint s,Optimiza tionHintsF etching,Op timization TargetPred iction /pr efetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 5964 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= audio.mojo m.AudioSer vice --lan g=en-US -- service-sa ndbox-type =audio --m ojo-platfo rm-channel -handle=59 40 --field -trial-han dle=1616,i ,150103136 7837514010 ,463721919 5566770473 ,262144 -- disable-fe atures=Opt imizationG uideModelD ownloading ,Optimizat ionHints,O ptimizatio nHintsFetc hing,Optim izationTar getPredict ion /prefe tch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
NjRAT | RedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored. |
{"Install Dir": "TEMP", "Install Name": "MicrosoftEdgeUpdater.exe", "Startup": "True", "Campaign ID": "HacKed", "Version": "Njrat 0.7 Golden By Hassan Amiri", "Network Seprator": "|Hassan|", "Mutex": "Microsoft Edge Updater", "Install Flag": "#ic"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Njrat | Yara detected Njrat | Joe Security | ||
Windows_Trojan_Njrat_30f3c220 | unknown | unknown |
| |
CN_disclosed_20180208_c | Detects malware from disclosed CN malware set | Florian Roth |
| |
Njrat | detect njRAT in memory | JPCERT/CC Incident Response Group |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Njrat | Yara detected Njrat | Joe Security | ||
Windows_Trojan_Njrat_30f3c220 | unknown | unknown |
| |
Njrat | detect njRAT in memory | JPCERT/CC Incident Response Group |
| |
JoeSecurity_Njrat | Yara detected Njrat | Joe Security | ||
JoeSecurity_Njrat | Yara detected Njrat | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Njrat | Yara detected Njrat | Joe Security | ||
Windows_Trojan_Njrat_30f3c220 | unknown | unknown |
| |
CN_disclosed_20180208_c | Detects malware from disclosed CN malware set | Florian Roth |
| |
Njrat | detect njRAT in memory | JPCERT/CC Incident Response Group |
|
⊘No Sigma rule has matched
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-05T10:48:09.465227+0100 | 2021176 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-05T10:48:09.465227+0100 | 2033132 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-05T10:48:15.425918+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:00.855931+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:03.596630+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:12.803674+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:15.657675+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:17.266574+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:17.417563+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:17.539038+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:17.643960+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:17.892742+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:18.337689+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:18.685023+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:18.734076+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:19.967189+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.145889+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.170628+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.274836+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.302118+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.322067+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.374659+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.403113+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.426910+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.545564+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.813173+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.861239+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.966132+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:20.983135+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.001407+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.071874+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.168583+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.187596+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.338397+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.360573+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.489372+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.506196+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.527407+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.615277+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.630790+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.645435+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.657960+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:21.806450+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:22.721833+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:22.868583+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:22.894012+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:22.915130+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:22.993871+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.016999+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.037444+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.057373+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.108825+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.125055+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.143538+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.291581+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.374886+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.379875+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.434600+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.440934+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.494054+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.498957+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.519011+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.525913+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.597628+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.602788+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.614880+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.623278+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.672920+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.678832+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.692105+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.698759+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.786768+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.794809+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.854978+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.859901+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.870277+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.875170+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.885587+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.890452+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.934306+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:23.939221+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.093302+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.098158+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.189038+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.193947+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.259155+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.264007+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.279115+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.284007+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.295702+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.300543+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.365159+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:24.396385+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.215264+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.269508+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.296108+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.301076+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.412537+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.417365+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.480038+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.485616+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.565212+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.570653+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.790287+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.863428+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.912343+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.937992+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.956837+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.962489+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:25.974153+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.006134+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.066987+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.075943+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.158539+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.164256+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.170815+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.178921+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.186893+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.197289+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.202833+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.210844+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.249623+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.254813+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.262910+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.270984+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.278910+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.286783+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.326728+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.334809+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.342835+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.351044+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.374226+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.421048+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.428755+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.463518+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.472772+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.480772+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.488745+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.496135+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.502756+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.508775+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.548923+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.556764+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.564761+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.610802+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.615997+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.629061+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.634682+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.645190+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.651798+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.718093+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.726450+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.763868+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.770779+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.779764+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.788757+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.796876+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.803750+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.837017+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.845110+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.851893+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.860381+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.865225+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.900770+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.905863+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.910997+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.915836+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.921910+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.926798+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.963337+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.968284+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.974973+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.980975+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.988999+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:26.994642+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.031050+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.035979+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.777198+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.788526+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.881182+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.887321+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.909731+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.914563+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.965913+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.971021+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.980582+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:27.990076+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.038032+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.067063+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.183775+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.226671+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.283960+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.291074+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.475396+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.494647+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.508527+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.513535+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.519703+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.524700+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.534354+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.539215+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.584696+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.589561+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.605459+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.611298+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.621666+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.626549+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.670556+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.675470+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.693283+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.699292+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.745615+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.750665+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.763995+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.768844+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.778862+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.783750+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.809848+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.817583+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.828706+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.834452+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.840152+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.845764+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.876714+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.882434+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.919007+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.925060+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.931291+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.936159+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.942381+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.948482+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.955287+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.960681+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:28.997340+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.003018+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.007948+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.014237+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.081651+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.092052+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.156315+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.161224+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.166521+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.237427+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.250997+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.530941+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:29.597290+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:30.788366+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:30.817464+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:30.924485+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:30.934608+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:30.961687+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:30.966537+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:30.972977+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:30.977805+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.015852+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.020749+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.028698+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.033565+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.041700+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.046544+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.079378+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.084673+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.093101+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.097946+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.103979+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.109042+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.114077+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.119050+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.125001+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.129862+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.139194+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.144033+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.218454+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.224275+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.230542+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.260642+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.274751+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.279654+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.284512+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.289397+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.296727+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.301562+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.366814+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.374281+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.531978+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.536874+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.649596+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.654501+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.716812+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.721733+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.731493+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.805638+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.852315+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.860765+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.869503+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.876753+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:31.884756+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.111742+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.117761+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.174873+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.182067+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.283031+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.322299+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.395189+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.400216+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.411521+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.419761+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.480204+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.485132+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.500404+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.506784+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.514824+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.524772+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.568226+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.575786+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.611927+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.619667+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.665455+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:32.670753+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.284569+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.344226+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.473033+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.517898+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.550586+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.555422+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.723204+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.728121+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.777318+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.782142+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.797261+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.802124+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.844835+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.850804+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.860175+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.866815+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.878409+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.884306+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.934232+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.942771+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.956766+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:33.962817+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.044229+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.051599+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.105679+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.110509+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.124884+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.129757+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.189087+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.197831+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.209317+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.216790+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.230358+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.240456+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.281668+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.286797+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.324344+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.332779+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.341446+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.348778+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.388134+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.395892+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.451514+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.458526+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.504521+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.512184+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.563724+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.572766+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.584764+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.685497+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.777633+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.824994+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.831674+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.847914+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.881480+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.896706+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.901611+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.919494+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.924461+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.971123+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.976056+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:34.990439+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.021111+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.036071+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.040992+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.090188+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.095057+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.106015+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.110998+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.123446+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.128306+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.139349+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.144534+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.193235+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.198181+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.213724+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.218622+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.237104+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.274726+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.293112+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.298071+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:35.436465+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.029466+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.291150+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.298802+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.414077+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.422017+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.564166+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.568958+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.893763+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.901744+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.925001+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.948704+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.977470+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.982845+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:36.990857+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.044648+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.061229+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.066785+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.079555+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.086875+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.128487+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.134960+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.145536+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.150485+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.163087+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.194066+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.219967+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.225838+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.237309+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.242837+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.287251+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.295005+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.313648+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.318804+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.404904+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.410995+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.475311+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.524841+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.548189+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.553386+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.579890+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.587107+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.637714+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.643367+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.656042+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.662785+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.673501+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.678851+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.725594+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.730522+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.741531+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.799729+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.823488+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.830883+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.841825+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.846845+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.911299+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.916143+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.925801+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:37.930649+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.620111+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.658303+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.815899+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.820750+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.879332+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.884178+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.910197+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.918836+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:38.928215+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.042183+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.468011+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.472806+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.565794+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.570680+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.597434+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.602283+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.654952+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.660173+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.684419+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.692772+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.733678+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.738768+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.749153+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.754545+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.805390+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.812779+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.857842+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.862820+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.877296+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.882173+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.901773+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.906647+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.947560+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.952397+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.965150+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.970020+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.984844+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:39.989745+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.000769+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.033754+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.067625+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.072613+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.081826+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.086749+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.264478+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.363522+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.395538+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.400417+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.444093+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.449131+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.548888+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.553820+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.563052+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:40.567936+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.210558+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.251202+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.328520+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.333410+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.345892+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.351039+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.401469+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.406326+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.413499+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.418784+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.434722+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.442804+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.485795+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.491008+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.571462+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.576338+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.595643+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.600653+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.654283+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.659177+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.675856+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.680757+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.730619+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.735831+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.752322+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.757438+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.784378+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.789436+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.879032+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.892519+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.940910+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.945863+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:41.996228+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.001903+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.032232+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.037050+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.082674+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.090859+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.103508+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.110965+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.151251+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.159408+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.170157+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.179210+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.244818+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.250795+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.262162+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.270787+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.280224+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.286850+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.298456+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.306953+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.351643+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.358831+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.401147+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.410798+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.447733+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.454784+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.470545+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.478818+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.489006+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.534554+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.558129+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:42.565878+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.513349+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.518259+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.729260+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.747619+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.767975+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.773090+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.824474+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.829342+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.874737+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.879586+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.892423+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.897361+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.963090+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.973335+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.992177+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:44.997014+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:45.009449+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:45.014422+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:45.061553+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:45.066484+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:45.089635+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:45.094710+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:55.731450+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:49:59.041290+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:50:49.033146+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:51:04.239820+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:51:29.895351+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:51:34.066968+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:51:56.303667+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:51:57.065960+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:52:15.056309+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:52:17.392008+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:52:34.878774+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:52:35.794751+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:52:50.851596+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:52:52.530239+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:53:07.504209+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:53:09.298961+0100 | 2825564 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-05T10:48:09.471266+0100 | 2825563 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-05T10:48:22.950458+0100 | 2825565 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:48:25.903530+0100 | 2825565 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:48:43.012740+0100 | 2825565 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:48:47.025321+0100 | 2825565 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
2025-01-05T10:48:49.979661+0100 | 2825565 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-05T10:48:09.471266+0100 | 2838486 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-05T10:48:09.465227+0100 | 2830459 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 147.185.221.24 | 60732 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Phishing |
---|
Source: | Joe Sandbox AI: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |