Windows
Analysis Report
YvVDV4cbjy.exe
Overview
General Information
Sample name: | YvVDV4cbjy.exerenamed because original name is a hash value |
Original sample name: | ee0558d98d1151d6ce6ebb419a05e6def3c758f703518648a03c03ed8d830726.exe |
Analysis ID: | 1588964 |
MD5: | de71da3a473f5cdb285d30a1d6dd333b |
SHA1: | ebb3e9e7fe88c5ba0c24d0411f7a0c04c9e04181 |
SHA256: | ee0558d98d1151d6ce6ebb419a05e6def3c758f703518648a03c03ed8d830726 |
Tags: | exeLokiuser-adrian__luca |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- YvVDV4cbjy.exe (PID: 736 cmdline:
"C:\Users\ user\Deskt op\YvVDV4c bjy.exe" MD5: DE71DA3A473F5CDB285D30A1D6DD333B) - powershell.exe (PID: 5768 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" Add-MpPref erence -Ex clusionPat h "C:\User s\user\Des ktop\YvVDV 4cbjy.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 2316 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 2680 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" Add-MpPref erence -Ex clusionPat h "C:\User s\user\App Data\Roami ng\HxQXdrr Q.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 616 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - WmiPrvSE.exe (PID: 3856 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51) - schtasks.exe (PID: 1196 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\HxQX drrQ" /XML "C:\Users \user\AppD ata\Local\ Temp\tmp1D E9.tmp" MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 6336 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - YvVDV4cbjy.exe (PID: 6584 cmdline:
"C:\Users\ user\Deskt op\YvVDV4c bjy.exe" MD5: DE71DA3A473F5CDB285D30A1D6DD333B)
- HxQXdrrQ.exe (PID: 1632 cmdline:
C:\Users\u ser\AppDat a\Roaming\ HxQXdrrQ.e xe MD5: DE71DA3A473F5CDB285D30A1D6DD333B) - schtasks.exe (PID: 2940 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\HxQX drrQ" /XML "C:\Users \user\AppD ata\Local\ Temp\tmp31 BF.tmp" MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 1732 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - HxQXdrrQ.exe (PID: 5268 cmdline:
"C:\Users\ user\AppDa ta\Roaming \HxQXdrrQ. exe" MD5: DE71DA3A473F5CDB285D30A1D6DD333B) - HxQXdrrQ.exe (PID: 7096 cmdline:
"C:\Users\ user\AppDa ta\Roaming \HxQXdrrQ. exe" MD5: DE71DA3A473F5CDB285D30A1D6DD333B)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Loki Password Stealer (PWS), LokiBot | "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2 |
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Lokibot_1 | Yara detected Lokibot | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Lokibot_1 | Yara detected Lokibot | Joe Security | ||
JoeSecurity_Lokibot | Yara detected Lokibot | Joe Security | ||
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Windows_Trojan_Lokibot_1f885282 | unknown | unknown |
| |
Click to see the 52 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
Windows_Trojan_Lokibot_1f885282 | unknown | unknown |
| |
Windows_Trojan_Lokibot_0f421617 | unknown | unknown |
| |
Loki_1 | Loki Payload | kevoreilly |
| |
Lokibot | detect Lokibot in memory | JPCERT/CC Incident Response Group |
| |
Click to see the 63 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Persistence and Installation Behavior |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-11T07:44:26.317949+0100 | 2024312 | 1 | A Network Trojan was detected | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:27.217417+0100 | 2024312 | 1 | A Network Trojan was detected | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-11T07:44:25.599550+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:26.514901+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:27.307244+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.191011+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.096261+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.130805+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.013403+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:32.794115+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.799410+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.671202+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.543288+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.441284+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.566875+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.454563+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.345173+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.457078+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.331671+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.253637+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.098513+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.980050+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.852549+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.728633+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.611946+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.470301+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.343700+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.359567+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.222647+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.232327+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.093577+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.995437+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.931455+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.835228+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.697158+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.576534+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.442816+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.295544+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.483479+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.369812+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.246794+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:02.314357+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.331453+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.209206+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.082273+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.957442+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.173718+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.037685+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.914118+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.933380+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.851770+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.717555+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.578126+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.478552+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.340906+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.208568+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.076063+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.950781+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.828451+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.943087+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.816581+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.695534+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.906791+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.801196+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.654933+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.666068+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.549065+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.431338+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.499770+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.375675+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.280517+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.122846+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.991478+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.859651+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.741029+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.607086+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.487775+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.345550+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.525051+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.400062+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.410807+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.302388+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.165796+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.015055+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.032602+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.904942+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.761690+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.721124+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.593770+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.450873+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.341627+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.223334+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.103767+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.999889+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.897746+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.767772+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.610435+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.849528+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.733799+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.638595+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.514453+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.364760+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.382542+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.299658+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.145771+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.982126+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.873444+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.873702+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.722760+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.607701+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.489996+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.353603+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.255437+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.138322+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.033339+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.910608+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.798044+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.690985+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.563647+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.437852+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.311717+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.196451+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.066977+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.947180+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.795814+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.795869+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.678030+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.545406+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.450794+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.498284+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.372578+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.220617+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.095420+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.958653+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-11T07:44:28.030760+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.931958+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.967134+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.851513+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.718507+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.640345+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.512627+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.396140+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.266782+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.189451+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.297474+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.175539+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.083235+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.166479+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.037120+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.934004+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.818626+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.687247+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.559460+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.454393+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.315113+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.186037+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.200455+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.072387+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.077306+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.942413+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.835032+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.762221+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.673111+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.536663+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.429080+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.288262+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.144593+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.022080+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.217467+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.091724+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.958700+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.172234+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.029029+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.919494+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.802703+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:06.809719+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.882275+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.745796+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.642873+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.652685+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.552968+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.418770+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.284283+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.187829+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.050986+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.918385+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.804729+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.675448+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.537448+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.654529+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.537471+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.400480+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.637453+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.500259+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.391600+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.387120+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.266552+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.122844+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.215382+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.109982+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.977511+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.838290+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.709287+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.579246+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.462401+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.323221+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.186639+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.073409+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.239895+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.251440+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.138394+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.007540+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.857097+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.732826+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.753857+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.607936+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.450980+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.428851+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.295558+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.180099+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.062041+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.926425+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.824114+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.734862+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.619631+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.455714+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.300650+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.576109+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.483384+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.355282+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.212131+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.216432+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.120917+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.986914+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.838213+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.716963+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.579117+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.569616+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.429247+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.309228+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.196145+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.103223+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.967380+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.856365+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.756222+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.621993+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.520963+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.414303+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.286242+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.163375+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.040084+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.899908+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.788672+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.639411+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.636150+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.502502+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.387384+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.299723+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.345032+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.228495+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.079217+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.943363+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.812030+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:26.689397+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-11T07:44:28.030760+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.931958+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.967134+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.851513+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.718507+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.640345+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.512627+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.396140+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.266782+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.189451+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.297474+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.175539+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.083235+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.166479+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.037120+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.934004+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.818626+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.687247+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.559460+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.454393+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.315113+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.186037+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.200455+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.072387+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.077306+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.942413+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.835032+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.762221+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.673111+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.536663+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.429080+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.288262+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.144593+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.022080+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.217467+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.091724+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.958700+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.172234+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.029029+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.919494+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.802703+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:06.809719+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.882275+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.745796+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.642873+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.652685+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.552968+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.418770+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.284283+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.187829+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.050986+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.918385+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.804729+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.675448+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.537448+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.654529+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.537471+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.400480+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.637453+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.500259+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.391600+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.387120+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.266552+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.122844+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.215382+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.109982+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.977511+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.838290+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.709287+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.579246+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.462401+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.323221+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.186639+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.073409+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.239895+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.251440+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.138394+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.007540+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.857097+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.732826+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.753857+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.607936+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.450980+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.428851+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.295558+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.180099+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.062041+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.926425+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.824114+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.734862+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.619631+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.455714+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.300650+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.576109+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.483384+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.355282+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.212131+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.216432+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.120917+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.986914+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.838213+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.716963+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.579117+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.569616+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.429247+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.309228+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.196145+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.103223+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.967380+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.856365+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.756222+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.621993+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.520963+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.414303+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.286242+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.163375+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.040084+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.899908+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.788672+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.639411+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.636150+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.502502+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.387384+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.299723+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.345032+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.228495+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.079217+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.943363+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.812030+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:26.689397+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-11T07:44:25.599550+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:26.514901+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:27.307244+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.191011+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.096261+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.130805+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.013403+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:32.794115+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.799410+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.671202+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.543288+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.441284+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.566875+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.454563+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.345173+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.457078+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.331671+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.253637+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.098513+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.980050+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.852549+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.728633+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.611946+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.470301+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.343700+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.359567+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.222647+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.232327+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.093577+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.995437+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.931455+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.835228+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.697158+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.576534+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.442816+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.295544+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.483479+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.369812+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.246794+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:02.314357+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.331453+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.209206+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.082273+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.957442+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.173718+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.037685+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.914118+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.933380+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.851770+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.717555+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.578126+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.478552+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.340906+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.208568+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.076063+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.950781+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.828451+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.943087+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.816581+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.695534+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.906791+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.801196+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.654933+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.666068+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.549065+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.431338+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.499770+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.375675+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.280517+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.122846+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.991478+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.859651+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.741029+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.607086+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.487775+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.345550+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.525051+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.400062+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.410807+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.302388+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.165796+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.015055+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.032602+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.904942+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.761690+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.721124+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.593770+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.450873+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.341627+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.223334+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.103767+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.999889+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.897746+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.767772+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.610435+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.849528+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.733799+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.638595+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.514453+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.364760+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.382542+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.299658+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.145771+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.982126+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.873444+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.873702+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.722760+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.607701+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.489996+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.353603+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.255437+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.138322+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.033339+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.910608+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.798044+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.690985+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.563647+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.437852+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.311717+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.196451+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.066977+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.947180+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.795814+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.795869+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.678030+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.545406+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.450794+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.498284+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.372578+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.220617+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.095420+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.958653+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-11T07:44:25.599550+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:26.514901+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:27.307244+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.191011+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.096261+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.130805+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.013403+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:32.794115+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.799410+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.671202+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.543288+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.441284+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.566875+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.454563+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.345173+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.457078+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.331671+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.253637+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.098513+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.980050+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.852549+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.728633+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.611946+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.470301+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.343700+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.359567+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.222647+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.232327+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.093577+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.995437+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.931455+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.835228+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.697158+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.576534+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.442816+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.295544+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.483479+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.369812+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.246794+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:02.314357+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.331453+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.209206+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.082273+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.957442+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.173718+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.037685+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.914118+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.933380+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.851770+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.717555+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.578126+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.478552+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.340906+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.208568+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.076063+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.950781+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.828451+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.943087+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.816581+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.695534+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.906791+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.801196+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.654933+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.666068+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.549065+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.431338+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.499770+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.375675+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.280517+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.122846+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.991478+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.859651+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.741029+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.607086+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.487775+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.345550+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.525051+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.400062+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.410807+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.302388+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.165796+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.015055+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.032602+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.904942+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.761690+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.721124+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.593770+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.450873+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.341627+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.223334+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.103767+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.999889+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.897746+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.767772+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.610435+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.849528+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.733799+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.638595+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.514453+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.364760+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.382542+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.299658+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.145771+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.982126+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.873444+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.873702+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.722760+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.607701+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.489996+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.353603+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.255437+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.138322+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.033339+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.910608+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.798044+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.690985+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.563647+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.437852+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.311717+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.196451+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.066977+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.947180+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.795814+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.795869+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.678030+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.545406+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.450794+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.498284+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.372578+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.220617+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.095420+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.958653+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 15_2_00404ED4 |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_013C3E28 | |
Source: | Code function: | 0_2_013C6F90 | |
Source: | Code function: | 0_2_013CDFB4 | |
Source: | Code function: | 0_2_077B9D68 | |
Source: | Code function: | 0_2_077B5650 | |
Source: | Code function: | 0_2_077B9D59 | |
Source: | Code function: | 0_2_077B3D98 | |
Source: | Code function: | 0_2_077B6438 | |
Source: | Code function: | 0_2_077BCBE8 | |
Source: | Code function: | 0_2_077B5A88 | |
Source: | Code function: | 0_2_077B41D0 | |
Source: | Code function: | 10_2_00D93E28 | |
Source: | Code function: | 10_2_00D96F90 | |
Source: | Code function: | 10_2_00D9DFB4 | |
Source: | Code function: | 10_2_06F99009 | |
Source: | Code function: | 10_2_06F95650 | |
Source: | Code function: | 10_2_06F9BF68 | |
Source: | Code function: | 10_2_06F96438 | |
Source: | Code function: | 10_2_06F93D98 | |
Source: | Code function: | 10_2_06F95A88 | |
Source: | Code function: | 10_2_06F941D0 | |
Source: | Code function: | 10_2_071F08A4 | |
Source: | Code function: | 10_2_071F2518 | |
Source: | Code function: | 10_2_071F08F8 | |
Source: | Code function: | 15_2_0040549C | |
Source: | Code function: | 15_2_004029D4 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 15_2_0040434D |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_013C5E09 | |
Source: | Code function: | 10_2_00D95E09 | |
Source: | Code function: | 10_2_06F995E6 | |
Source: | Code function: | 10_2_06F992C5 | |
Source: | Code function: | 15_2_00402AD4 | |
Source: | Code function: | 15_2_00402AFC |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | Process created: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: |
Malware Analysis System Evasion |
---|
Source: | File source: | ||
Source: | File source: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 15_2_0040317B |
Source: | Code function: | 15_2_00402B7C |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 15_2_0040D069 | |
Source: | Code function: | 15_2_0040D069 |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 111 Process Injection | 1 Masquerading | 2 OS Credential Dumping | 111 Security Software Discovery | Remote Services | 1 Email Collection | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 Scheduled Task/Job | 11 Disable or Modify Tools | 2 Credentials in Registry | 1 Process Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 3 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 31 Virtualization/Sandbox Evasion | Security Account Manager | 31 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 2 Data from Local System | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 111 Process Injection | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 112 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 3 Obfuscated Files or Information | Cached Domain Credentials | 13 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 2 Software Packing | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
75% | Virustotal | Browse | ||
79% | ReversingLabs | ByteCode-MSIL.Backdoor.FormBook | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML | |||
79% | ReversingLabs | ByteCode-MSIL.Backdoor.FormBook |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high | ||
false | high | ||
false | high | ||
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
94.156.177.41 | unknown | Bulgaria | 43561 | NET1-ASBG | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1588964 |
Start date and time: | 2025-01-11 07:43:32 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 53s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | YvVDV4cbjy.exerenamed because original name is a hash value |
Original Sample Name: | ee0558d98d1151d6ce6ebb419a05e6def3c758f703518648a03c03ed8d830726.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@21/17@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 2.23.242.162, 4.175.87.197, 13.107.246.45
- Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtCreateKey calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
01:44:21 | API Interceptor | |
01:44:23 | API Interceptor | |
01:44:26 | API Interceptor | |
07:44:23 | Task Scheduler |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
94.156.177.41 | Get hash | malicious | Lokibot | Browse |
| |
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot, PureLog Stealer | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot, PureLog Stealer | Browse |
| ||
Get hash | malicious | Lokibot, PureLog Stealer | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
NET1-ASBG | Get hash | malicious | Lokibot | Browse |
| |
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | PureLog Stealer, Quasar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\AppData\Roaming\HxQXdrrQ.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1216 |
Entropy (8bit): | 5.34331486778365 |
Encrypted: | false |
SSDEEP: | 24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ |
MD5: | 1330C80CAAC9A0FB172F202485E9B1E8 |
SHA1: | 86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492 |
SHA-256: | B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560 |
SHA-512: | 75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\YvVDV4cbjy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1216 |
Entropy (8bit): | 5.34331486778365 |
Encrypted: | false |
SSDEEP: | 24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ |
MD5: | 1330C80CAAC9A0FB172F202485E9B1E8 |
SHA1: | 86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492 |
SHA-256: | B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560 |
SHA-512: | 75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2 |
Malicious: | true |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2232 |
Entropy (8bit): | 5.379552885213346 |
Encrypted: | false |
SSDEEP: | 48:fWSU4xympjgs4RIoU99tK8NPZHUl7u1iMuge//ZM0UyuVws:fLHxvCsIfA2KRHmOugr1Vws |
MD5: | A8E0D497947F820B1578A90D417338D4 |
SHA1: | 945FF7C68A85BA98DD6077BF821D70C5D553C605 |
SHA-256: | 4626E2474B02F78DBD152878E50A4789514B4975D10D2C6D2FF557C7BCBAA166 |
SHA-512: | 971F39BC7970CA54CF45CB7065ADEA48559404E838BFAC09B4A4CEAD255A08B5D329C8F607CC0BA92B9C5761977BA904BC61A46B77FC40FB19BE582A6EDE3D91 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\YvVDV4cbjy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1581 |
Entropy (8bit): | 5.106948002890861 |
Encrypted: | false |
SSDEEP: | 24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtGLxvn:cgergYrFdOFzOzN33ODOiDdKrsuTEv |
MD5: | E74C2F78CBF4B8E69E5534C9D65F6556 |
SHA1: | 9838367431A9460D1705F1AA14C37FE9B753F6EA |
SHA-256: | AE7D52D79686E3FCBF790FDCD72E6D4CD12436C36A6C93276BF8B9B8EA10B974 |
SHA-512: | 6336F7F3C961B8E0922665C0C587606B72B75BEB8F06F4993B5B145A287FFB703E49E1B55F85259237EC36AB71B1B504B2F2A701A7D2829CF41D3E961CF82145 |
Malicious: | true |
Preview: |
Process: | C:\Users\user\AppData\Roaming\HxQXdrrQ.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1581 |
Entropy (8bit): | 5.106948002890861 |
Encrypted: | false |
SSDEEP: | 24:2di4+S2qhlZ1Muy1my3UnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtGLxvn:cgergYrFdOFzOzN33ODOiDdKrsuTEv |
MD5: | E74C2F78CBF4B8E69E5534C9D65F6556 |
SHA1: | 9838367431A9460D1705F1AA14C37FE9B753F6EA |
SHA-256: | AE7D52D79686E3FCBF790FDCD72E6D4CD12436C36A6C93276BF8B9B8EA10B974 |
SHA-512: | 6336F7F3C961B8E0922665C0C587606B72B75BEB8F06F4993B5B145A287FFB703E49E1B55F85259237EC36AB71B1B504B2F2A701A7D2829CF41D3E961CF82145 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\YvVDV4cbjy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\YvVDV4cbjy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 539648 |
Entropy (8bit): | 7.694874785384039 |
Encrypted: | false |
SSDEEP: | 12288:gPGqp9ou9WbaMbHkBsy6oaQRCfWksQVJZaoIsfMD:aroIWBrkPXcLXaoZMD |
MD5: | DE71DA3A473F5CDB285D30A1D6DD333B |
SHA1: | EBB3E9E7FE88C5BA0C24D0411F7A0C04C9E04181 |
SHA-256: | EE0558D98D1151D6CE6EBB419A05E6DEF3C758F703518648A03C03ED8D830726 |
SHA-512: | 56ABC310955D04AB212C8737C6B1C2EF744F4C0D623FB7E12F4FCB4C8A5D03B9C80D96F225CC022A6ABC09F2EA68700E3EBFBA0B281E52A0E71996C06FA62D8D |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\YvVDV4cbjy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\89dad5d484a9f889a3a8dfca823edc3e_9e146be9-c76a-4720-bcdb-53011b87bd06
Download File
Process: | C:\Users\user\Desktop\YvVDV4cbjy.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 47 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 0D7DB7FF842F89A36B58FA2541DE2A6C |
SHA1: | 50F3B486F99FB22648D26870E7A5CBA01CAED3DA |
SHA-256: | 140EDA45FE001C0FE47EDD7FC509FF1882D46FBCB7C7437D893C1FB83012E433 |
SHA-512: | 6E6570A7CC802760730DB659A4EDE4221AC2CD944F4B0D97B0A5C8A9F2A072899E3C3FC5DAC336B53F8ACCDE81CBEECA6C5998A1471A2F91EB60E3E13620368D |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.694874785384039 |
TrID: |
|
File name: | YvVDV4cbjy.exe |
File size: | 539'648 bytes |
MD5: | de71da3a473f5cdb285d30a1d6dd333b |
SHA1: | ebb3e9e7fe88c5ba0c24d0411f7a0c04c9e04181 |
SHA256: | ee0558d98d1151d6ce6ebb419a05e6def3c758f703518648a03c03ed8d830726 |
SHA512: | 56abc310955d04ab212c8737c6b1c2ef744f4c0d623fb7e12f4fcb4c8a5d03b9c80d96f225cc022a6abc09f2ea68700e3ebfba0b281e52a0e71996c06fa62d8d |
SSDEEP: | 12288:gPGqp9ou9WbaMbHkBsy6oaQRCfWksQVJZaoIsfMD:aroIWBrkPXcLXaoZMD |
TLSH: | 21B401AC6A42D907CA4057781F71F2742FBC1EEEA901D2139FDD7DEB782AD159C88182 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....aRg..............0..$..........FB... ...`....@.. ....................................@................................ |
Icon Hash: | 04852062591b5659 |
Entrypoint: | 0x484246 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x675261CB [Fri Dec 6 02:30:35 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
push ebx |
add byte ptr [ecx+00h], bh |
jnc 00007F7750CABA22h |
je 00007F7750CABA22h |
add byte ptr [ebp+00h], ch |
add byte ptr [ecx+00h], al |
arpl word ptr [eax], ax |
je 00007F7750CABA22h |
imul eax, dword ptr [eax], 00610076h |
je 00007F7750CABA22h |
outsd |
add byte ptr [edx+00h], dh |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x841f4 | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x86000 | 0x13bc | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x88000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x8226c | 0x82400 | 1d758280f4c0402c70993577f9603791 | False | 0.9117982245681382 | data | 7.7039906967982645 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x86000 | 0x13bc | 0x1400 | e02ab278456f74df5d4c01808b78c926 | False | 0.732421875 | data | 6.944434502409531 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x88000 | 0xc | 0x200 | de86a6051ebb9d7bbe27e8424151498a | False | 0.044921875 | data | 0.10191042566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x86100 | 0xd91 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | 0.8692772818888569 | ||
RT_GROUP_ICON | 0x86ea4 | 0x14 | data | 1.05 | ||
RT_VERSION | 0x86ec8 | 0x2f4 | data | 0.43253968253968256 | ||
RT_MANIFEST | 0x871cc | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5489795918367347 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-11T07:44:25.599550+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:25.599550+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:25.599550+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:26.317949+0100 | 2024312 | ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 | 1 | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:26.514901+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:26.514901+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:26.514901+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:27.217417+0100 | 2024312 | ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 | 1 | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:27.307244+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:27.307244+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:27.307244+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.030760+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.030760+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.191011+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.191011+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.191011+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.931958+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:28.931958+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.096261+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.096261+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.096261+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.967134+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:29.967134+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.130805+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.130805+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.130805+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.851513+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:30.851513+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.013403+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.013403+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.013403+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.718507+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:31.718507+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:32.794115+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:32.794115+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:32.794115+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.640345+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.640345+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.799410+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.799410+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:33.799410+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.512627+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.512627+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.671202+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.671202+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:34.671202+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.396140+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.396140+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.543288+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.543288+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:35.543288+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.266782+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.266782+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.441284+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.441284+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:36.441284+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.189451+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.189451+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.566875+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.566875+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:37.566875+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.297474+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.297474+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.454563+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.454563+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:38.454563+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.175539+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.175539+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.345173+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.345173+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:39.345173+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.083235+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.083235+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.457078+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.457078+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:40.457078+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.166479+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.166479+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.331671+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.331671+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:41.331671+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.037120+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.037120+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.253637+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.253637+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.253637+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.934004+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:42.934004+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.098513+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.098513+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.098513+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.818626+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.818626+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.980050+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.980050+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:43.980050+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.687247+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.687247+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.852549+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.852549+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:44.852549+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.559460+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.559460+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.728633+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.728633+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:45.728633+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.454393+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.454393+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.611946+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.611946+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:46.611946+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.315113+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.315113+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.470301+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.470301+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:47.470301+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.186037+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.186037+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.343700+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.343700+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:48.343700+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.200455+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.200455+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.359567+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.359567+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:49.359567+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.072387+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.072387+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.222647+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.222647+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:50.222647+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.077306+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.077306+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.232327+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.232327+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.232327+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.942413+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:51.942413+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.093577+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.093577+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.093577+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.835032+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.835032+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.995437+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.995437+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:52.995437+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.762221+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.762221+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.931455+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.931455+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:53.931455+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.673111+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.673111+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.835228+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.835228+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:54.835228+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.536663+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.536663+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.697158+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.697158+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:55.697158+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.429080+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.429080+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.576534+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.576534+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:56.576534+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.288262+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.288262+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.442816+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.442816+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:57.442816+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.144593+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.144593+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.295544+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.295544+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:58.295544+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.022080+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.022080+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.483479+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.483479+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:44:59.483479+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.217467+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.217467+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.369812+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.369812+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:00.369812+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.091724+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.091724+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.246794+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.246794+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.246794+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.958700+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:01.958700+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:02.314357+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:02.314357+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:02.314357+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.172234+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.172234+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.331453+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.331453+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:03.331453+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.029029+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.029029+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.209206+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.209206+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.209206+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.919494+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:04.919494+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.082273+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.082273+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.082273+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.802703+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.802703+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.957442+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.957442+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:05.957442+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:06.809719+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:06.809719+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.173718+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.173718+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.173718+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.882275+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:07.882275+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.037685+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.037685+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.037685+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.745796+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.745796+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.914118+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.914118+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:08.914118+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.642873+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.642873+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.933380+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.933380+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:09.933380+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.652685+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.652685+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.851770+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.851770+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:10.851770+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.552968+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.552968+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.717555+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.717555+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:11.717555+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.418770+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.418770+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.578126+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.578126+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:12.578126+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.284283+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.284283+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.478552+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.478552+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:13.478552+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.187829+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.187829+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.340906+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.340906+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:14.340906+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.050986+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.050986+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.208568+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.208568+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.208568+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.918385+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:15.918385+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.076063+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.076063+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.076063+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.804729+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.804729+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.950781+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.950781+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:16.950781+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.675448+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.675448+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.828451+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.828451+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:17.828451+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.537448+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.537448+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.943087+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.943087+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:18.943087+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.654529+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.654529+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.816581+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.816581+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:19.816581+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.537471+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.537471+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.695534+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.695534+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:20.695534+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.400480+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.400480+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.906791+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.906791+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:21.906791+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.637453+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.637453+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.801196+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.801196+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:22.801196+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.500259+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.500259+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.654933+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.654933+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:23.654933+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.391600+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.391600+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.666068+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.666068+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:24.666068+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.387120+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.387120+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.549065+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.549065+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:25.549065+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.266552+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.266552+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.431338+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.431338+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:26.431338+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.122844+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.122844+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.499770+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.499770+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:27.499770+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.215382+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.215382+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.375675+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.375675+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:28.375675+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.109982+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.109982+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.280517+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.280517+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.280517+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.977511+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:29.977511+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.122846+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.122846+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.122846+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.838290+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.838290+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.991478+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.991478+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:30.991478+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.709287+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.709287+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.859651+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.859651+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:31.859651+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.579246+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.579246+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.741029+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.741029+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:32.741029+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.462401+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.462401+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.607086+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.607086+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:33.607086+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.323221+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.323221+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.487775+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.487775+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:34.487775+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.186639+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.186639+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.345550+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.345550+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:35.345550+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.073409+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.073409+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.525051+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.525051+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:36.525051+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.239895+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.239895+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.400062+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.400062+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:37.400062+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.251440+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.251440+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.410807+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.410807+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:38.410807+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.138394+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.138394+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.302388+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.302388+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:39.302388+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.007540+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.007540+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.165796+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.165796+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.165796+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.857097+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:40.857097+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.015055+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.015055+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.015055+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.732826+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:41.732826+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.032602+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.032602+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.032602+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.753857+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.753857+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.904942+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.904942+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:42.904942+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.607936+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.607936+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.761690+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.761690+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:43.761690+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.450980+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.450980+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.721124+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.721124+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:44.721124+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.428851+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.428851+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.593770+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.593770+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:45.593770+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.295558+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.295558+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.450873+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.450873+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:46.450873+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.180099+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.180099+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.341627+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.341627+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:47.341627+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.062041+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.062041+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.223334+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.223334+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.223334+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.926425+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:48.926425+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.103767+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.103767+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.103767+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.824114+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.824114+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.999889+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.999889+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:49.999889+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.734862+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.734862+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.897746+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.897746+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:50.897746+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.619631+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.619631+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.767772+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.767772+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:51.767772+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.455714+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.455714+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.610435+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.610435+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:52.610435+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.300650+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.300650+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.849528+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.849528+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:53.849528+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.576109+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.576109+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.733799+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.733799+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:54.733799+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.483384+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.483384+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.638595+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.638595+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:55.638595+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.355282+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.355282+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.514453+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.514453+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:56.514453+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.212131+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.212131+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.364760+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.364760+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:57.364760+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.216432+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.216432+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.382542+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.382542+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:58.382542+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.120917+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.120917+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.299658+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.299658+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.299658+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.986914+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:45:59.986914+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.145771+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.145771+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.145771+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.838213+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.838213+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.982126+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.982126+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:00.982126+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.716963+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.716963+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.873444+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.873444+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:01.873444+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.579117+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.579117+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.873702+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.873702+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:02.873702+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.569616+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.569616+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.722760+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.722760+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:03.722760+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.429247+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.429247+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.607701+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.607701+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:04.607701+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.309228+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.309228+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.489996+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.489996+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:05.489996+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.196145+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.196145+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.353603+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.353603+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:06.353603+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.103223+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.103223+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.255437+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.255437+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.255437+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.967380+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:07.967380+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.138322+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.138322+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.138322+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.856365+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:08.856365+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.033339+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.033339+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.033339+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.756222+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.756222+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.910608+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.910608+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:09.910608+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.621993+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.621993+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.798044+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.798044+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:10.798044+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.520963+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.520963+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.690985+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.690985+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:11.690985+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.414303+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.414303+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.563647+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.563647+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:12.563647+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.286242+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.286242+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.437852+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.437852+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:13.437852+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.163375+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.163375+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.311717+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.311717+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:14.311717+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.040084+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.040084+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.196451+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.196451+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.196451+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.899908+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:15.899908+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.066977+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.066977+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.066977+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.788672+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.788672+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.947180+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.947180+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:16.947180+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.639411+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.639411+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.795814+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.795814+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:17.795814+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.636150+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.636150+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.795869+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.795869+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:18.795869+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.502502+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.502502+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.678030+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.678030+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:19.678030+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.387384+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.387384+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.545406+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.545406+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:20.545406+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.299723+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.299723+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.450794+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.450794+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:21.450794+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.345032+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.345032+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.498284+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.498284+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:22.498284+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.228495+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.228495+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.372578+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.372578+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:23.372578+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.079217+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.079217+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.220617+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.220617+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.220617+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.943363+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:24.943363+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.095420+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.095420+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.095420+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.812030+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.812030+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.958653+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.958653+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:25.958653+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:26.689397+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
2025-01-11T07:46:26.689397+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 11, 2025 07:44:25.587119102 CET | 49707 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:25.592071056 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:25.593616009 CET | 49707 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:25.594582081 CET | 49707 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:25.599438906 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:25.599550009 CET | 49707 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:25.604337931 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:26.317852020 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:26.317949057 CET | 49707 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:26.318455935 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:26.319302082 CET | 49707 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:26.323250055 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:26.501728058 CET | 49708 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:26.506650925 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:26.507323027 CET | 49708 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:26.510052919 CET | 49708 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:26.514852047 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:26.514900923 CET | 49708 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:26.520227909 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:27.217266083 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:27.217339039 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:27.217417002 CET | 49708 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:27.217763901 CET | 49708 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:27.222743034 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:27.294572115 CET | 49709 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:27.299592018 CET | 80 | 49709 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:27.299679995 CET | 49709 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:27.302273989 CET | 49709 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:27.307110071 CET | 80 | 49709 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:27.307244062 CET | 49709 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:27.312069893 CET | 80 | 49709 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.030574083 CET | 80 | 49709 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.030613899 CET | 80 | 49709 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.030760050 CET | 49709 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:28.030816078 CET | 49709 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:28.035626888 CET | 80 | 49709 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.178946972 CET | 49711 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:28.183830023 CET | 80 | 49711 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.183897018 CET | 49711 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:28.186079979 CET | 49711 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:28.190958023 CET | 80 | 49711 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.191010952 CET | 49711 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:28.195859909 CET | 80 | 49711 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.931834936 CET | 80 | 49711 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.931890965 CET | 80 | 49711 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:28.931957960 CET | 49711 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:28.931998014 CET | 49711 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:28.936855078 CET | 80 | 49711 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:29.084412098 CET | 49713 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:29.089307070 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:29.089381933 CET | 49713 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:29.091341972 CET | 49713 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:29.096199989 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:29.096261024 CET | 49713 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:29.101052046 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:29.967045069 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:29.967072010 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:29.967133999 CET | 49713 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:29.967166901 CET | 49713 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:29.972007036 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:30.118011951 CET | 49714 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:30.123081923 CET | 80 | 49714 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:30.123176098 CET | 49714 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:30.125305891 CET | 49714 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:30.130115032 CET | 80 | 49714 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:30.130805016 CET | 49714 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:30.135610104 CET | 80 | 49714 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:30.851399899 CET | 80 | 49714 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:30.851512909 CET | 49714 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:30.851524115 CET | 80 | 49714 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:30.851573944 CET | 49714 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:30.856378078 CET | 80 | 49714 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:31.000783920 CET | 49715 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:31.006160021 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:31.006242990 CET | 49715 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:31.008527040 CET | 49715 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:31.013349056 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:31.013402939 CET | 49715 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:31.018199921 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:31.718381882 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:31.718410015 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:31.718507051 CET | 49715 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:31.718507051 CET | 49715 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:31.723419905 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:31.883291960 CET | 49716 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:32.787167072 CET | 80 | 49716 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:32.787254095 CET | 49716 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:32.789330959 CET | 49716 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:32.794061899 CET | 80 | 49716 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:32.794115067 CET | 49716 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:32.798878908 CET | 80 | 49716 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:33.640239954 CET | 80 | 49716 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:33.640283108 CET | 80 | 49716 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:33.640345097 CET | 49716 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:33.640645027 CET | 49716 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:33.645435095 CET | 80 | 49716 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:33.787224054 CET | 49717 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:33.792227030 CET | 80 | 49717 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:33.792305946 CET | 49717 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:33.794528961 CET | 49717 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:33.799356937 CET | 80 | 49717 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:33.799410105 CET | 49717 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:33.804955006 CET | 80 | 49717 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:34.512341976 CET | 80 | 49717 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:34.512578011 CET | 80 | 49717 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:34.512626886 CET | 49717 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:34.517513990 CET | 49717 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:34.517549992 CET | 80 | 49717 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:34.658866882 CET | 49718 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:34.664020061 CET | 80 | 49718 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:34.666191101 CET | 49718 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:34.666192055 CET | 49718 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:34.671119928 CET | 80 | 49718 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:34.671201944 CET | 49718 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:34.676017046 CET | 80 | 49718 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:35.395987034 CET | 80 | 49718 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:35.396044970 CET | 80 | 49718 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:35.396140099 CET | 49718 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:35.396141052 CET | 49718 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:35.401113033 CET | 80 | 49718 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:35.531582117 CET | 49719 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:35.536550045 CET | 80 | 49719 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:35.536631107 CET | 49719 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:35.538367987 CET | 49719 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:35.543215990 CET | 80 | 49719 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:35.543287992 CET | 49719 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:35.548235893 CET | 80 | 49719 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:36.266621113 CET | 80 | 49719 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:36.266665936 CET | 80 | 49719 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:36.266782045 CET | 49719 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:36.266782999 CET | 49719 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:36.274508953 CET | 80 | 49719 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:36.428002119 CET | 49720 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:36.433060884 CET | 80 | 49720 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:36.433171034 CET | 49720 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:36.435060024 CET | 49720 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:36.441216946 CET | 80 | 49720 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:36.441283941 CET | 49720 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:36.446219921 CET | 80 | 49720 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:37.189220905 CET | 80 | 49720 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:37.189336061 CET | 80 | 49720 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:37.189450979 CET | 49720 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:37.189450979 CET | 49720 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:37.194439888 CET | 80 | 49720 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:37.554672956 CET | 49721 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:37.559962988 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:37.560082912 CET | 49721 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:37.561945915 CET | 49721 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:37.566819906 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:37.566874981 CET | 49721 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:37.571719885 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:38.297092915 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:38.297122002 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:38.297473907 CET | 49721 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:38.297473907 CET | 49721 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:38.302401066 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:38.441589117 CET | 49722 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:38.447520018 CET | 80 | 49722 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:38.447617054 CET | 49722 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:38.449610949 CET | 49722 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:38.454484940 CET | 80 | 49722 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:38.454562902 CET | 49722 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:38.459389925 CET | 80 | 49722 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:39.175416946 CET | 80 | 49722 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:39.175442934 CET | 80 | 49722 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:39.175539017 CET | 49722 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:39.175539017 CET | 49722 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:39.180409908 CET | 80 | 49722 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:39.331919909 CET | 49724 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:39.338445902 CET | 80 | 49724 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:39.338520050 CET | 49724 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:39.340305090 CET | 49724 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:39.345072985 CET | 80 | 49724 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:39.345172882 CET | 49724 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:39.349987984 CET | 80 | 49724 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:40.082995892 CET | 80 | 49724 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:40.083173990 CET | 80 | 49724 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:40.083235025 CET | 49724 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:40.084038973 CET | 49724 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:40.088757038 CET | 80 | 49724 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:40.443747044 CET | 49725 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:40.448626995 CET | 80 | 49725 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:40.449213982 CET | 49725 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:40.452266932 CET | 49725 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:40.457029104 CET | 80 | 49725 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:40.457077980 CET | 49725 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:40.461868048 CET | 80 | 49725 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:41.166259050 CET | 80 | 49725 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:41.166274071 CET | 80 | 49725 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:41.166479111 CET | 49725 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:41.166480064 CET | 49725 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:41.171363115 CET | 80 | 49725 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:41.318846941 CET | 49730 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:41.323745012 CET | 80 | 49730 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:41.323820114 CET | 49730 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:41.326829910 CET | 49730 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:41.331568956 CET | 80 | 49730 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:41.331671000 CET | 49730 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:41.336467981 CET | 80 | 49730 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.037022114 CET | 80 | 49730 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.037117958 CET | 80 | 49730 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.037120104 CET | 49730 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:42.037190914 CET | 49730 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:42.041925907 CET | 80 | 49730 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.233338118 CET | 49738 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:42.238329887 CET | 80 | 49738 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.238424063 CET | 49738 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:42.248599052 CET | 49738 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:42.253495932 CET | 80 | 49738 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.253637075 CET | 49738 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:42.258454084 CET | 80 | 49738 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.933898926 CET | 80 | 49738 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.933947086 CET | 80 | 49738 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:42.934004068 CET | 49738 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:42.934051037 CET | 49738 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:42.938868046 CET | 80 | 49738 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.087066889 CET | 49743 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.091897011 CET | 80 | 49743 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.091985941 CET | 49743 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.093704939 CET | 49743 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.098453999 CET | 80 | 49743 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.098512888 CET | 49743 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.103348017 CET | 80 | 49743 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.818480968 CET | 80 | 49743 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.818625927 CET | 49743 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.818631887 CET | 80 | 49743 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.819346905 CET | 49743 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.823599100 CET | 80 | 49743 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.968153954 CET | 49749 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.972940922 CET | 80 | 49749 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.973016977 CET | 49749 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.975105047 CET | 49749 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.979830980 CET | 80 | 49749 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:43.980050087 CET | 49749 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:43.984761000 CET | 80 | 49749 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:44.687083006 CET | 80 | 49749 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:44.687154055 CET | 80 | 49749 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:44.687247038 CET | 49749 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:44.687319994 CET | 49749 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:44.692153931 CET | 80 | 49749 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:44.838429928 CET | 49755 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:44.845316887 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:44.845478058 CET | 49755 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:44.847551107 CET | 49755 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:44.852384090 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:44.852549076 CET | 49755 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:44.857393980 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:45.559175014 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:45.559385061 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:45.559459925 CET | 49755 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:45.559503078 CET | 49755 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:45.564951897 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:45.716475964 CET | 49761 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:45.721266031 CET | 80 | 49761 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:45.721333981 CET | 49761 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:45.723443031 CET | 49761 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:45.728586912 CET | 80 | 49761 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:45.728632927 CET | 49761 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:45.733463049 CET | 80 | 49761 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:46.454267979 CET | 80 | 49761 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:46.454366922 CET | 80 | 49761 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:46.454392910 CET | 49761 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:46.454427958 CET | 49761 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:46.461132050 CET | 80 | 49761 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:46.598264933 CET | 49771 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:46.603908062 CET | 80 | 49771 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:46.603995085 CET | 49771 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:46.606229067 CET | 49771 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:46.611824036 CET | 80 | 49771 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:46.611946106 CET | 49771 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:46.617486954 CET | 80 | 49771 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:47.314904928 CET | 80 | 49771 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:47.315079927 CET | 80 | 49771 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:47.315113068 CET | 49771 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:47.315141916 CET | 49771 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:47.320229053 CET | 80 | 49771 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:47.458376884 CET | 49777 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:47.463257074 CET | 80 | 49777 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:47.463372946 CET | 49777 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:47.465435028 CET | 49777 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:47.470243931 CET | 80 | 49777 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:47.470300913 CET | 49777 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:47.475080967 CET | 80 | 49777 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:48.185899973 CET | 80 | 49777 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:48.186011076 CET | 80 | 49777 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:48.186037064 CET | 49777 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:48.186095953 CET | 49777 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:48.190949917 CET | 80 | 49777 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:48.331687927 CET | 49784 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:48.336539984 CET | 80 | 49784 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:48.336610079 CET | 49784 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:48.338815928 CET | 49784 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:48.343645096 CET | 80 | 49784 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:48.343699932 CET | 49784 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:48.348552942 CET | 80 | 49784 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:49.200258970 CET | 80 | 49784 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:49.200285912 CET | 80 | 49784 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:49.200454950 CET | 49784 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:49.200551033 CET | 49784 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:49.205355883 CET | 80 | 49784 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:49.347935915 CET | 49790 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:49.352818966 CET | 80 | 49790 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:49.352940083 CET | 49790 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:49.354667902 CET | 49790 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:49.359488964 CET | 80 | 49790 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:49.359566927 CET | 49790 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:49.364396095 CET | 80 | 49790 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:50.072154045 CET | 80 | 49790 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:50.072331905 CET | 80 | 49790 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:50.072386980 CET | 49790 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:50.072433949 CET | 49790 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:50.080468893 CET | 80 | 49790 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:50.210107088 CET | 49796 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:50.214917898 CET | 80 | 49796 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:50.214998960 CET | 49796 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:50.217021942 CET | 49796 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:50.222558022 CET | 80 | 49796 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:50.222646952 CET | 49796 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:50.227483034 CET | 80 | 49796 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.077214956 CET | 80 | 49796 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.077306032 CET | 49796 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:51.077327013 CET | 80 | 49796 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.077366114 CET | 49796 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:51.082125902 CET | 80 | 49796 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.220864058 CET | 49804 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:51.225667000 CET | 80 | 49804 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.225749969 CET | 49804 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:51.227475882 CET | 49804 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:51.232264042 CET | 80 | 49804 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.232326984 CET | 49804 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:51.237128973 CET | 80 | 49804 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.942316055 CET | 80 | 49804 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.942413092 CET | 49804 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:51.942456961 CET | 80 | 49804 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:51.947155952 CET | 49804 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:51.947180033 CET | 80 | 49804 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.081902027 CET | 49811 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:52.086689949 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.086782932 CET | 49811 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:52.088769913 CET | 49811 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:52.093516111 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.093576908 CET | 49811 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:52.098320961 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.834891081 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.834934950 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.835031986 CET | 49811 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:52.839864969 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.979111910 CET | 49816 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:52.984281063 CET | 80 | 49816 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.987449884 CET | 49816 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:52.989439964 CET | 49816 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:52.994350910 CET | 80 | 49816 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:52.995436907 CET | 49816 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:53.000272036 CET | 80 | 49816 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:53.762131929 CET | 80 | 49816 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:53.762154102 CET | 80 | 49816 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:53.762221098 CET | 49816 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:53.762221098 CET | 49816 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:53.767055988 CET | 80 | 49816 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:53.915882111 CET | 49821 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:53.920794010 CET | 80 | 49821 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:53.923491955 CET | 49821 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:53.925487995 CET | 49821 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:53.930227995 CET | 80 | 49821 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:53.931454897 CET | 49821 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:53.936305046 CET | 80 | 49821 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:54.672976017 CET | 80 | 49821 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:54.673091888 CET | 80 | 49821 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:54.673110962 CET | 49821 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:54.673156977 CET | 49821 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:54.677995920 CET | 80 | 49821 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:54.823211908 CET | 49826 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:54.828039885 CET | 80 | 49826 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:54.828259945 CET | 49826 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:54.830401897 CET | 49826 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:54.835155010 CET | 80 | 49826 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:54.835227966 CET | 49826 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:54.839997053 CET | 80 | 49826 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:55.536554098 CET | 80 | 49826 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:55.536663055 CET | 49826 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:55.536668062 CET | 80 | 49826 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:55.536727905 CET | 49826 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:55.541474104 CET | 80 | 49826 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:55.685359955 CET | 49834 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:55.690263987 CET | 80 | 49834 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:55.690346003 CET | 49834 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:55.692316055 CET | 49834 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:55.697109938 CET | 80 | 49834 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:55.697158098 CET | 49834 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:55.701900005 CET | 80 | 49834 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:56.428704023 CET | 80 | 49834 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:56.428890944 CET | 80 | 49834 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:56.429080009 CET | 49834 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:56.429131985 CET | 49834 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:56.433979988 CET | 80 | 49834 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:56.564608097 CET | 49840 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:56.569540977 CET | 80 | 49840 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:56.569621086 CET | 49840 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:56.571615934 CET | 49840 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:56.576478958 CET | 80 | 49840 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:56.576534033 CET | 49840 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:56.581413984 CET | 80 | 49840 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:57.288171053 CET | 80 | 49840 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:57.288261890 CET | 49840 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:57.288294077 CET | 80 | 49840 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:57.288341999 CET | 49840 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:57.293118000 CET | 80 | 49840 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:57.430816889 CET | 49849 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:57.435753107 CET | 80 | 49849 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:57.435854912 CET | 49849 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:57.437818050 CET | 49849 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:57.442739010 CET | 80 | 49849 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:57.442816019 CET | 49849 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:57.447741985 CET | 80 | 49849 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:58.144304991 CET | 80 | 49849 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:58.144439936 CET | 80 | 49849 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:58.144593000 CET | 49849 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:58.144593954 CET | 49849 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:58.149504900 CET | 80 | 49849 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:58.283385992 CET | 49855 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:58.288371086 CET | 80 | 49855 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:58.288494110 CET | 49855 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:58.290638924 CET | 49855 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:58.295466900 CET | 80 | 49855 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:58.295543909 CET | 49855 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:58.300359964 CET | 80 | 49855 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:59.021934986 CET | 80 | 49855 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:59.022011042 CET | 80 | 49855 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:59.022079945 CET | 49855 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:59.022079945 CET | 49855 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:59.026850939 CET | 80 | 49855 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:59.464802980 CET | 49862 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:59.469635010 CET | 80 | 49862 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:59.475512981 CET | 49862 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:59.477453947 CET | 49862 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:59.482284069 CET | 80 | 49862 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:44:59.483479023 CET | 49862 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:44:59.488329887 CET | 80 | 49862 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:00.217360973 CET | 80 | 49862 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:00.217467070 CET | 49862 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:00.217542887 CET | 80 | 49862 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:00.217608929 CET | 49862 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:00.222440958 CET | 80 | 49862 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:00.357795954 CET | 49869 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:00.362921000 CET | 80 | 49869 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:00.363091946 CET | 49869 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:00.364835024 CET | 49869 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:00.369694948 CET | 80 | 49869 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:00.369812012 CET | 49869 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:00.374667883 CET | 80 | 49869 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.091602087 CET | 80 | 49869 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.091723919 CET | 49869 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:01.091777086 CET | 80 | 49869 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.091828108 CET | 49869 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:01.096606970 CET | 80 | 49869 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.234968901 CET | 49878 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:01.239943981 CET | 80 | 49878 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.240034103 CET | 49878 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:01.241889954 CET | 49878 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:01.246727943 CET | 80 | 49878 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.246793985 CET | 49878 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:01.251647949 CET | 80 | 49878 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.958424091 CET | 80 | 49878 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.958568096 CET | 80 | 49878 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:01.958699942 CET | 49878 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:01.959002018 CET | 49878 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:01.963865995 CET | 80 | 49878 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:02.302386999 CET | 49884 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:02.307184935 CET | 80 | 49884 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:02.307245970 CET | 49884 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:02.309582949 CET | 49884 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:02.314312935 CET | 80 | 49884 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:02.314357042 CET | 49884 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:02.319098949 CET | 80 | 49884 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:03.172070980 CET | 80 | 49884 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:03.172131062 CET | 80 | 49884 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:03.172234058 CET | 49884 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:03.175414085 CET | 49884 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:03.180162907 CET | 80 | 49884 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:03.319293022 CET | 49891 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:03.324467897 CET | 80 | 49891 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:03.324548960 CET | 49891 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:03.326641083 CET | 49891 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:03.331383944 CET | 80 | 49891 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:03.331453085 CET | 49891 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:03.338696003 CET | 80 | 49891 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.028904915 CET | 80 | 49891 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.028986931 CET | 80 | 49891 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.029028893 CET | 49891 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:04.031766891 CET | 49891 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:04.034435034 CET | 80 | 49891 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.197402954 CET | 49899 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:04.202213049 CET | 80 | 49899 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.202301979 CET | 49899 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:04.204330921 CET | 49899 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:04.209141016 CET | 80 | 49899 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.209206104 CET | 49899 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:04.213984013 CET | 80 | 49899 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.919336081 CET | 80 | 49899 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.919483900 CET | 80 | 49899 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:04.919493914 CET | 49899 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:04.919656992 CET | 49899 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:04.924402952 CET | 80 | 49899 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.070221901 CET | 49905 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.075215101 CET | 80 | 49905 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.075305939 CET | 49905 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.077342987 CET | 49905 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.082211018 CET | 80 | 49905 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.082273006 CET | 49905 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.087160110 CET | 80 | 49905 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.802587986 CET | 80 | 49905 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.802670002 CET | 80 | 49905 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.802702904 CET | 49905 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.802975893 CET | 49905 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.807575941 CET | 80 | 49905 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.945415020 CET | 49911 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.950419903 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.950505018 CET | 49911 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.952497005 CET | 49911 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.957387924 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:05.957442045 CET | 49911 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:05.962371111 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:06.809587002 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:06.809648037 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:06.809719086 CET | 49911 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:06.812603951 CET | 49911 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:06.817431927 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:07.161521912 CET | 49919 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:07.166491032 CET | 80 | 49919 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:07.166620970 CET | 49919 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:07.168843985 CET | 49919 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:07.173665047 CET | 80 | 49919 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:07.173717976 CET | 49919 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:07.178594112 CET | 80 | 49919 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:07.882177114 CET | 80 | 49919 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:07.882242918 CET | 80 | 49919 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:07.882275105 CET | 49919 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:07.882314920 CET | 49919 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:07.887125015 CET | 80 | 49919 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.024532080 CET | 49928 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.029318094 CET | 80 | 49928 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.029391050 CET | 49928 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.031672001 CET | 49928 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.036514044 CET | 80 | 49928 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.037684917 CET | 49928 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.042480946 CET | 80 | 49928 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.742408037 CET | 80 | 49928 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.742444038 CET | 80 | 49928 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.745795965 CET | 49928 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.745997906 CET | 49928 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.750747919 CET | 80 | 49928 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.901741028 CET | 49934 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.906908989 CET | 80 | 49934 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.907008886 CET | 49934 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.909015894 CET | 49934 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.914058924 CET | 80 | 49934 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:08.914118052 CET | 49934 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:08.919147968 CET | 80 | 49934 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:09.642596006 CET | 80 | 49934 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:09.642704010 CET | 80 | 49934 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:09.642873049 CET | 49934 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:09.644021034 CET | 49934 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:09.648835897 CET | 80 | 49934 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:09.921215057 CET | 49939 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:09.926173925 CET | 80 | 49939 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:09.926450014 CET | 49939 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:09.928282976 CET | 49939 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:09.933125973 CET | 80 | 49939 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:09.933379889 CET | 49939 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:09.938334942 CET | 80 | 49939 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:10.652456045 CET | 80 | 49939 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:10.652595997 CET | 80 | 49939 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:10.652684927 CET | 49939 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:10.652724981 CET | 49939 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:10.657555103 CET | 80 | 49939 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:10.838979006 CET | 49945 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:10.843816042 CET | 80 | 49945 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:10.843902111 CET | 49945 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:10.846940994 CET | 49945 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:10.851701021 CET | 80 | 49945 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:10.851769924 CET | 49945 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:10.856512070 CET | 80 | 49945 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:11.552751064 CET | 80 | 49945 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:11.552889109 CET | 80 | 49945 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:11.552968025 CET | 49945 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:11.553004026 CET | 49945 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:11.557763100 CET | 80 | 49945 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:11.703941107 CET | 49953 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:11.708771944 CET | 80 | 49953 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:11.709362984 CET | 49953 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:11.711446047 CET | 49953 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:11.716286898 CET | 80 | 49953 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:11.717555046 CET | 49953 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:11.722419977 CET | 80 | 49953 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:12.418581009 CET | 80 | 49953 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:12.418719053 CET | 80 | 49953 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:12.418770075 CET | 49953 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:12.418770075 CET | 49953 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:12.423638105 CET | 80 | 49953 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:12.564776897 CET | 49961 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:12.571249962 CET | 80 | 49961 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:12.571371078 CET | 49961 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:12.573204041 CET | 49961 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:12.578054905 CET | 80 | 49961 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:12.578125954 CET | 49961 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:12.582978964 CET | 80 | 49961 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:13.283997059 CET | 80 | 49961 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:13.284178972 CET | 80 | 49961 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:13.284282923 CET | 49961 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:13.284284115 CET | 49961 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:13.289465904 CET | 80 | 49961 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:13.466614008 CET | 49968 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:13.471554995 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:13.471654892 CET | 49968 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:13.473692894 CET | 49968 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:13.478477955 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:13.478552103 CET | 49968 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:13.483331919 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:14.187724113 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:14.187762976 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:14.187829018 CET | 49968 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:14.188930035 CET | 49968 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:14.193837881 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:14.328655958 CET | 49974 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:14.333801985 CET | 80 | 49974 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:14.333920956 CET | 49974 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:14.335848093 CET | 49974 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:14.340814114 CET | 80 | 49974 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:14.340905905 CET | 49974 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:14.345710993 CET | 80 | 49974 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.050817013 CET | 80 | 49974 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.050837040 CET | 80 | 49974 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.050986052 CET | 49974 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:15.054054976 CET | 49974 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:15.058959007 CET | 80 | 49974 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.196770906 CET | 49980 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:15.201735020 CET | 80 | 49980 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.201824903 CET | 49980 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:15.203553915 CET | 49980 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:15.208513975 CET | 80 | 49980 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.208568096 CET | 49980 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:15.213304996 CET | 80 | 49980 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.918282986 CET | 80 | 49980 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.918335915 CET | 80 | 49980 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:15.918385029 CET | 49980 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:15.918412924 CET | 49980 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:15.926098108 CET | 80 | 49980 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.063947916 CET | 49986 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.068974018 CET | 80 | 49986 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.069056034 CET | 49986 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.071130037 CET | 49986 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.076009989 CET | 80 | 49986 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.076062918 CET | 49986 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.080858946 CET | 80 | 49986 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.804552078 CET | 80 | 49986 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.804728985 CET | 49986 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.804748058 CET | 80 | 49986 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.804811954 CET | 49986 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.809545994 CET | 80 | 49986 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.938884020 CET | 49993 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.943836927 CET | 80 | 49993 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.943934917 CET | 49993 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.945713997 CET | 49993 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.950690031 CET | 80 | 49993 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:16.950781107 CET | 49993 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:16.955754042 CET | 80 | 49993 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:17.675302029 CET | 80 | 49993 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:17.675384045 CET | 80 | 49993 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:17.675447941 CET | 49993 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:17.675447941 CET | 49993 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:17.680320024 CET | 80 | 49993 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:17.816253901 CET | 50002 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:17.821216106 CET | 80 | 50002 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:17.821331978 CET | 50002 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:17.823518038 CET | 50002 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:17.828346968 CET | 80 | 50002 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:17.828450918 CET | 50002 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:17.833347082 CET | 80 | 50002 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:18.537332058 CET | 80 | 50002 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:18.537369013 CET | 80 | 50002 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:18.537447929 CET | 50002 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:18.537748098 CET | 50002 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:18.542552948 CET | 80 | 50002 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:18.931071997 CET | 50010 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:18.935986042 CET | 80 | 50010 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:18.936070919 CET | 50010 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:18.938288927 CET | 50010 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:18.943037987 CET | 80 | 50010 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:18.943087101 CET | 50010 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:18.947921038 CET | 80 | 50010 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:19.654258013 CET | 80 | 50010 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:19.654335022 CET | 80 | 50010 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:19.654529095 CET | 50010 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:19.654529095 CET | 50010 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:19.659466028 CET | 80 | 50010 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:19.804260969 CET | 50016 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:19.809236050 CET | 80 | 50016 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:19.809458017 CET | 50016 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:19.811455011 CET | 50016 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:19.816498041 CET | 80 | 50016 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:19.816581011 CET | 50016 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:19.822182894 CET | 80 | 50016 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:20.537265062 CET | 80 | 50016 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:20.537468910 CET | 80 | 50016 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:20.537471056 CET | 50016 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:20.537564993 CET | 50016 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:20.542283058 CET | 80 | 50016 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:20.679095030 CET | 50022 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:20.684103966 CET | 80 | 50022 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:20.684201956 CET | 50022 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:20.687104940 CET | 50022 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:20.691986084 CET | 80 | 50022 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:20.695533991 CET | 50022 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:20.700653076 CET | 80 | 50022 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:21.400357962 CET | 80 | 50022 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:21.400388002 CET | 80 | 50022 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:21.400480032 CET | 50022 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:21.401774883 CET | 50022 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:21.406519890 CET | 80 | 50022 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:21.894958019 CET | 50027 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:21.899843931 CET | 80 | 50027 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:21.899916887 CET | 50027 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:21.901951075 CET | 50027 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:21.906740904 CET | 80 | 50027 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:21.906790972 CET | 50027 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:21.911572933 CET | 80 | 50027 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:22.637254000 CET | 80 | 50027 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:22.637383938 CET | 80 | 50027 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:22.637453079 CET | 50027 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:22.637485981 CET | 50027 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:22.642287016 CET | 80 | 50027 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:22.789222002 CET | 50037 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:22.794238091 CET | 80 | 50037 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:22.794337988 CET | 50037 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:22.796314955 CET | 50037 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:22.801140070 CET | 80 | 50037 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:22.801196098 CET | 50037 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:22.805985928 CET | 80 | 50037 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:23.500176907 CET | 80 | 50037 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:23.500258923 CET | 50037 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:23.500302076 CET | 80 | 50037 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:23.500379086 CET | 50037 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:23.505028009 CET | 80 | 50037 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:23.642755032 CET | 50043 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:23.647705078 CET | 80 | 50043 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:23.648267984 CET | 50043 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:23.650038958 CET | 50043 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:23.654871941 CET | 80 | 50043 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:23.654932976 CET | 50043 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:23.659758091 CET | 80 | 50043 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:24.391447067 CET | 80 | 50043 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:24.391494036 CET | 80 | 50043 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:24.391599894 CET | 50043 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:24.409817934 CET | 50043 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:24.416088104 CET | 80 | 50043 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:24.653975010 CET | 50044 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:24.658921957 CET | 80 | 50044 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:24.659001112 CET | 50044 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:24.661158085 CET | 50044 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:24.666012049 CET | 80 | 50044 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:24.666068077 CET | 50044 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:24.670845032 CET | 80 | 50044 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:25.386995077 CET | 80 | 50044 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:25.387120008 CET | 50044 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:25.387140989 CET | 80 | 50044 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:25.387197018 CET | 50044 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:25.391987085 CET | 80 | 50044 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:25.536777020 CET | 50045 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:25.541789055 CET | 80 | 50045 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:25.541975021 CET | 50045 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:25.543946981 CET | 50045 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:25.548837900 CET | 80 | 50045 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:25.549065113 CET | 50045 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:25.553870916 CET | 80 | 50045 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:26.266272068 CET | 80 | 50045 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:26.266355038 CET | 80 | 50045 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:26.266551971 CET | 50045 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:26.266551971 CET | 50045 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:26.271409988 CET | 80 | 50045 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:26.418171883 CET | 50046 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:26.423114061 CET | 80 | 50046 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:26.423336029 CET | 50046 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:26.425388098 CET | 50046 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:26.430229902 CET | 80 | 50046 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:26.431338072 CET | 50046 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:26.436167955 CET | 80 | 50046 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:27.122733116 CET | 80 | 50046 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:27.122793913 CET | 80 | 50046 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:27.122843981 CET | 50046 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:27.126545906 CET | 50046 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:27.131439924 CET | 80 | 50046 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:27.473675966 CET | 50047 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:27.478674889 CET | 80 | 50047 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:27.478763103 CET | 50047 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:27.494793892 CET | 50047 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:27.499706030 CET | 80 | 50047 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:27.499769926 CET | 50047 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:27.504669905 CET | 80 | 50047 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:28.215221882 CET | 80 | 50047 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:28.215292931 CET | 80 | 50047 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:28.215382099 CET | 50047 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:28.218009949 CET | 50047 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:28.222759962 CET | 80 | 50047 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:28.362721920 CET | 50048 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:28.367671967 CET | 80 | 50048 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:28.367789030 CET | 50048 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:28.370795965 CET | 50048 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:28.375606060 CET | 80 | 50048 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:28.375674963 CET | 50048 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:28.380423069 CET | 80 | 50048 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.109587908 CET | 80 | 50048 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.109728098 CET | 80 | 50048 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.109982014 CET | 50048 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:29.109982967 CET | 50048 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:29.114837885 CET | 80 | 50048 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.268611908 CET | 50049 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:29.273545027 CET | 80 | 50049 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.273653984 CET | 50049 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:29.275578976 CET | 50049 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:29.280349970 CET | 80 | 50049 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.280517101 CET | 50049 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:29.285381079 CET | 80 | 50049 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.977284908 CET | 80 | 50049 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.977302074 CET | 80 | 50049 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:29.977510929 CET | 50049 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:29.977510929 CET | 50049 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:29.982494116 CET | 80 | 50049 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.110816956 CET | 50050 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.115900040 CET | 80 | 50050 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.116003036 CET | 50050 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.117988110 CET | 50050 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.122766972 CET | 80 | 50050 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.122845888 CET | 50050 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.127696991 CET | 80 | 50050 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.838104010 CET | 80 | 50050 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.838219881 CET | 80 | 50050 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.838289976 CET | 50050 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.838289976 CET | 50050 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.843111992 CET | 80 | 50050 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.979125977 CET | 50051 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.984250069 CET | 80 | 50051 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.984333992 CET | 50051 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.986568928 CET | 50051 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.991426945 CET | 80 | 50051 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:30.991477966 CET | 50051 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:30.996416092 CET | 80 | 50051 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:31.709183931 CET | 80 | 50051 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:31.709204912 CET | 80 | 50051 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:31.709286928 CET | 50051 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:31.709342003 CET | 50051 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:31.714339018 CET | 80 | 50051 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:31.845136881 CET | 50052 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:31.850111961 CET | 80 | 50052 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:31.850610018 CET | 50052 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:31.852391005 CET | 50052 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:31.859492064 CET | 80 | 50052 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:31.859651089 CET | 50052 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:31.864757061 CET | 80 | 50052 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:32.578874111 CET | 80 | 50052 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:32.578896999 CET | 80 | 50052 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:32.579246044 CET | 50052 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:32.581866980 CET | 50052 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:32.586782932 CET | 80 | 50052 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:32.729140043 CET | 50053 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:32.734091997 CET | 80 | 50053 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:32.734186888 CET | 50053 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:32.736176014 CET | 50053 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:32.740948915 CET | 80 | 50053 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:32.741029024 CET | 50053 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:32.745765924 CET | 80 | 50053 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:33.462277889 CET | 80 | 50053 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:33.462400913 CET | 50053 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:33.462433100 CET | 80 | 50053 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:33.462487936 CET | 50053 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:33.467210054 CET | 80 | 50053 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:33.595391035 CET | 50054 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:33.600302935 CET | 80 | 50054 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:33.600502014 CET | 50054 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:33.602154970 CET | 50054 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:33.607023001 CET | 80 | 50054 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:33.607085943 CET | 50054 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:33.611921072 CET | 80 | 50054 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:34.323070049 CET | 80 | 50054 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:34.323120117 CET | 80 | 50054 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:34.323220968 CET | 50054 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:34.323220968 CET | 50054 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:34.328088045 CET | 80 | 50054 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:34.475531101 CET | 50055 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:34.480663061 CET | 80 | 50055 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:34.480768919 CET | 50055 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:34.482917070 CET | 50055 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:34.487709045 CET | 80 | 50055 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:34.487775087 CET | 50055 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:34.492587090 CET | 80 | 50055 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:35.186527014 CET | 80 | 50055 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:35.186618090 CET | 80 | 50055 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:35.186639071 CET | 50055 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:35.186685085 CET | 50055 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:35.192284107 CET | 80 | 50055 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:35.331901073 CET | 50056 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:35.337619066 CET | 80 | 50056 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:35.337709904 CET | 50056 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:35.339809895 CET | 50056 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:35.345465899 CET | 80 | 50056 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:35.345550060 CET | 50056 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:35.351285934 CET | 80 | 50056 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:36.073331118 CET | 80 | 50056 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:36.073355913 CET | 80 | 50056 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:36.073409081 CET | 50056 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:36.076119900 CET | 50056 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:36.080997944 CET | 80 | 50056 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:36.511260033 CET | 50057 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:36.516669035 CET | 80 | 50057 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:36.516731977 CET | 50057 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:36.519268990 CET | 50057 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:36.525003910 CET | 80 | 50057 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:36.525051117 CET | 50057 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:36.530174017 CET | 80 | 50057 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:37.239743948 CET | 80 | 50057 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:37.239809990 CET | 80 | 50057 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:37.239895105 CET | 50057 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:37.239895105 CET | 50057 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:37.244868994 CET | 80 | 50057 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:37.388314962 CET | 50058 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:37.393321037 CET | 80 | 50058 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:37.393428087 CET | 50058 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:37.395136118 CET | 50058 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:37.399981022 CET | 80 | 50058 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:37.400062084 CET | 50058 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:37.404972076 CET | 80 | 50058 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:38.251296997 CET | 80 | 50058 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:38.251324892 CET | 80 | 50058 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:38.251440048 CET | 50058 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:38.251498938 CET | 50058 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:38.256258011 CET | 80 | 50058 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:38.398953915 CET | 50059 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:38.403881073 CET | 80 | 50059 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:38.403947115 CET | 50059 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:38.405960083 CET | 50059 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:38.410764933 CET | 80 | 50059 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:38.410806894 CET | 50059 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:38.418746948 CET | 80 | 50059 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:39.138231039 CET | 80 | 50059 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:39.138354063 CET | 80 | 50059 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:39.138394117 CET | 50059 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:39.139525890 CET | 50059 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:39.144376993 CET | 80 | 50059 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:39.290319920 CET | 50060 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:39.295253038 CET | 80 | 50060 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:39.295322895 CET | 50060 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:39.297456026 CET | 50060 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:39.302258968 CET | 80 | 50060 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:39.302387953 CET | 50060 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:39.308273077 CET | 80 | 50060 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.007410049 CET | 80 | 50060 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.007436991 CET | 80 | 50060 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.007539988 CET | 50060 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:40.007606983 CET | 50060 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:40.012447119 CET | 80 | 50060 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.152123928 CET | 50061 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:40.157037020 CET | 80 | 50061 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.157560110 CET | 50061 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:40.159339905 CET | 50061 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:40.164132118 CET | 80 | 50061 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.165796041 CET | 50061 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:40.170604944 CET | 80 | 50061 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.856905937 CET | 80 | 50061 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.857013941 CET | 80 | 50061 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:40.857096910 CET | 50061 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:40.857131958 CET | 50061 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:40.862059116 CET | 80 | 50061 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:41.002923012 CET | 50062 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:41.007941961 CET | 80 | 50062 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:41.008064985 CET | 50062 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:41.010130882 CET | 50062 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:41.014986038 CET | 80 | 50062 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:41.015054941 CET | 50062 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:41.019908905 CET | 80 | 50062 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:41.732707024 CET | 80 | 50062 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:41.732758045 CET | 80 | 50062 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:41.732825994 CET | 50062 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:41.733335018 CET | 50062 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:41.738183022 CET | 80 | 50062 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.020072937 CET | 50063 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.025312901 CET | 80 | 50063 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.025405884 CET | 50063 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.027710915 CET | 50063 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.032545090 CET | 80 | 50063 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.032602072 CET | 50063 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.038292885 CET | 80 | 50063 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.753599882 CET | 80 | 50063 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.753628969 CET | 80 | 50063 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.753856897 CET | 50063 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.753856897 CET | 50063 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.758764029 CET | 80 | 50063 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.893187046 CET | 50064 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.898077965 CET | 80 | 50064 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.898180008 CET | 50064 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.900111914 CET | 50064 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.904880047 CET | 80 | 50064 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:42.904942036 CET | 50064 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:42.909740925 CET | 80 | 50064 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:43.607815027 CET | 80 | 50064 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:43.607935905 CET | 50064 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:43.607980013 CET | 80 | 50064 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:43.608109951 CET | 50064 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:43.612905979 CET | 80 | 50064 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:43.749835014 CET | 50065 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:43.754947901 CET | 80 | 50065 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:43.755048037 CET | 50065 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:43.756759882 CET | 50065 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:43.761627913 CET | 80 | 50065 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:43.761689901 CET | 50065 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:43.766545057 CET | 80 | 50065 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:44.450850010 CET | 80 | 50065 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:44.450930119 CET | 80 | 50065 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:44.450979948 CET | 50065 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:44.452527046 CET | 50065 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:44.457375050 CET | 80 | 50065 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:44.709525108 CET | 50066 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:44.714390993 CET | 80 | 50066 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:44.714453936 CET | 50066 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:44.716214895 CET | 50066 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:44.721084118 CET | 80 | 50066 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:44.721123934 CET | 50066 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:44.725927114 CET | 80 | 50066 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:45.428601027 CET | 80 | 50066 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:45.428740978 CET | 80 | 50066 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:45.428850889 CET | 50066 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:45.428953886 CET | 50066 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:45.434017897 CET | 80 | 50066 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:45.575958967 CET | 50067 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:45.580887079 CET | 80 | 50067 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:45.583641052 CET | 50067 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:45.585752010 CET | 50067 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:45.591377974 CET | 80 | 50067 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:45.593770027 CET | 50067 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:45.599294901 CET | 80 | 50067 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:46.295394897 CET | 80 | 50067 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:46.295559883 CET | 80 | 50067 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:46.295557976 CET | 50067 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:46.295612097 CET | 50067 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:46.300520897 CET | 80 | 50067 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:46.439114094 CET | 50068 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:46.444118977 CET | 80 | 50068 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:46.444355011 CET | 50068 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:46.445966005 CET | 50068 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:46.450824022 CET | 80 | 50068 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:46.450872898 CET | 50068 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:46.455679893 CET | 80 | 50068 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:47.179929018 CET | 80 | 50068 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:47.180058002 CET | 80 | 50068 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:47.180099010 CET | 50068 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:47.180146933 CET | 50068 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:47.185004950 CET | 80 | 50068 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:47.327800989 CET | 50069 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:47.333647013 CET | 80 | 50069 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:47.333743095 CET | 50069 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:47.335490942 CET | 50069 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:47.341535091 CET | 80 | 50069 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:47.341626883 CET | 50069 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:47.347492933 CET | 80 | 50069 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.061913013 CET | 80 | 50069 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.061980009 CET | 80 | 50069 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.062041044 CET | 50069 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:48.064600945 CET | 50069 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:48.069426060 CET | 80 | 50069 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.210484982 CET | 50070 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:48.215521097 CET | 80 | 50070 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.215596914 CET | 50070 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:48.217773914 CET | 50070 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:48.222642899 CET | 80 | 50070 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.223334074 CET | 50070 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:48.228202105 CET | 80 | 50070 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.926311970 CET | 80 | 50070 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.926424980 CET | 50070 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:48.926523924 CET | 80 | 50070 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:48.926574945 CET | 50070 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:48.931273937 CET | 80 | 50070 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.091229916 CET | 50071 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.096185923 CET | 80 | 50071 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.096263885 CET | 50071 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.098901033 CET | 50071 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.103717089 CET | 80 | 50071 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.103766918 CET | 50071 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.108566999 CET | 80 | 50071 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.823978901 CET | 80 | 50071 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.824114084 CET | 50071 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.824139118 CET | 80 | 50071 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.824199915 CET | 50071 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.828969955 CET | 80 | 50071 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.987873077 CET | 50072 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.992822886 CET | 80 | 50072 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.992911100 CET | 50072 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.995032072 CET | 50072 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:49.999834061 CET | 80 | 50072 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:49.999888897 CET | 50072 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:50.004770041 CET | 80 | 50072 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:50.734549999 CET | 80 | 50072 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:50.734605074 CET | 80 | 50072 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:50.734862089 CET | 50072 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:50.734862089 CET | 50072 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:50.739819050 CET | 80 | 50072 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:50.885554075 CET | 50073 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:50.890604973 CET | 80 | 50073 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:50.890701056 CET | 50073 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:50.892791986 CET | 50073 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:50.897685051 CET | 80 | 50073 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:50.897746086 CET | 50073 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:50.902565002 CET | 80 | 50073 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:51.619489908 CET | 80 | 50073 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:51.619549990 CET | 80 | 50073 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:51.619631052 CET | 50073 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:51.619673014 CET | 50073 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:51.624640942 CET | 80 | 50073 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:51.755426884 CET | 50074 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:51.760658026 CET | 80 | 50074 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:51.760759115 CET | 50074 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:51.762840986 CET | 50074 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:51.767720938 CET | 80 | 50074 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:51.767771959 CET | 50074 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:51.772600889 CET | 80 | 50074 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:52.455550909 CET | 80 | 50074 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:52.455585957 CET | 80 | 50074 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:52.455713987 CET | 50074 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:52.455760002 CET | 50074 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:52.460685015 CET | 80 | 50074 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:52.597827911 CET | 50075 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:52.602900982 CET | 80 | 50075 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:52.603030920 CET | 50075 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:52.605214119 CET | 50075 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:52.610270977 CET | 80 | 50075 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:52.610435009 CET | 50075 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:52.615462065 CET | 80 | 50075 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:53.300391912 CET | 80 | 50075 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:53.300422907 CET | 80 | 50075 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:53.300649881 CET | 50075 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:53.304754019 CET | 50075 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:53.309653997 CET | 80 | 50075 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:53.645412922 CET | 50076 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:53.840755939 CET | 80 | 50076 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:53.841018915 CET | 50076 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:53.842950106 CET | 50076 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:53.849438906 CET | 80 | 50076 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:53.849528074 CET | 50076 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:53.855739117 CET | 80 | 50076 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:54.575973988 CET | 80 | 50076 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:54.576098919 CET | 80 | 50076 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:54.576108932 CET | 50076 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:54.576277018 CET | 50076 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:54.581020117 CET | 80 | 50076 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:54.720597029 CET | 50077 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:54.726603985 CET | 80 | 50077 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:54.726769924 CET | 50077 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:54.728818893 CET | 50077 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:54.733728886 CET | 80 | 50077 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:54.733798981 CET | 50077 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:54.738898993 CET | 80 | 50077 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:55.483252048 CET | 80 | 50077 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:55.483299971 CET | 80 | 50077 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:55.483383894 CET | 50077 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:55.483422041 CET | 50077 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:55.488281965 CET | 80 | 50077 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:55.626281023 CET | 50078 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:55.631242990 CET | 80 | 50078 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:55.631454945 CET | 50078 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:55.633569956 CET | 50078 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:55.638498068 CET | 80 | 50078 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:55.638595104 CET | 50078 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:55.643431902 CET | 80 | 50078 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:56.355166912 CET | 80 | 50078 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:56.355282068 CET | 50078 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:56.355349064 CET | 80 | 50078 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:56.355402946 CET | 50078 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:56.360183954 CET | 80 | 50078 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:56.502516985 CET | 50079 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:56.507462978 CET | 80 | 50079 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:56.507575989 CET | 50079 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:56.509545088 CET | 50079 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:56.514377117 CET | 80 | 50079 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:56.514452934 CET | 50079 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:56.519242048 CET | 80 | 50079 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:57.212044001 CET | 80 | 50079 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:57.212059975 CET | 80 | 50079 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:57.212131023 CET | 50079 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:57.212184906 CET | 50079 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:57.216969013 CET | 80 | 50079 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:57.351754904 CET | 50080 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:57.356693029 CET | 80 | 50080 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:57.356760025 CET | 50080 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:57.359915018 CET | 50080 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:57.364713907 CET | 80 | 50080 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:57.364759922 CET | 50080 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:57.369604111 CET | 80 | 50080 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:58.216295958 CET | 80 | 50080 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:58.216340065 CET | 80 | 50080 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:58.216432095 CET | 50080 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:58.216464996 CET | 50080 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:58.221304893 CET | 80 | 50080 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:58.368801117 CET | 50081 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:58.375438929 CET | 80 | 50081 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:58.375574112 CET | 50081 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:58.377670050 CET | 50081 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:58.382466078 CET | 80 | 50081 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:58.382541895 CET | 50081 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:58.387361050 CET | 80 | 50081 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.120776892 CET | 80 | 50081 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.120917082 CET | 50081 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:59.120937109 CET | 80 | 50081 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.120990992 CET | 50081 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:59.125812054 CET | 80 | 50081 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.287523031 CET | 50082 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:59.292659044 CET | 80 | 50082 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.292766094 CET | 50082 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:59.294701099 CET | 50082 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:59.299592972 CET | 80 | 50082 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.299658060 CET | 50082 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:59.304491997 CET | 80 | 50082 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.986650944 CET | 80 | 50082 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.986913919 CET | 50082 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:59.986926079 CET | 80 | 50082 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:45:59.986968040 CET | 50082 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:45:59.991781950 CET | 80 | 50082 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.133912086 CET | 50083 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.138711929 CET | 80 | 50083 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.139008999 CET | 50083 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.140888929 CET | 50083 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.145700932 CET | 80 | 50083 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.145771027 CET | 50083 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.153525114 CET | 80 | 50083 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.838119984 CET | 80 | 50083 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.838212967 CET | 80 | 50083 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.838212967 CET | 50083 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.838263988 CET | 50083 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.843255997 CET | 80 | 50083 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.969424009 CET | 50084 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.974391937 CET | 80 | 50084 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.974487066 CET | 50084 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.976548910 CET | 50084 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.982064009 CET | 80 | 50084 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:00.982125998 CET | 50084 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:00.987638950 CET | 80 | 50084 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:01.716804028 CET | 80 | 50084 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:01.716881037 CET | 80 | 50084 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:01.716963053 CET | 50084 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:01.716964006 CET | 50084 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:01.721808910 CET | 80 | 50084 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:01.860291958 CET | 50085 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:01.865700006 CET | 80 | 50085 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:01.865856886 CET | 50085 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:01.867796898 CET | 50085 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:01.873338938 CET | 80 | 50085 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:01.873444080 CET | 50085 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:01.878760099 CET | 80 | 50085 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:02.578923941 CET | 80 | 50085 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:02.578975916 CET | 80 | 50085 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:02.579117060 CET | 50085 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:02.579160929 CET | 50085 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:02.584110022 CET | 80 | 50085 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:02.835782051 CET | 50086 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:02.840729952 CET | 80 | 50086 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:02.840945959 CET | 50086 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:02.868691921 CET | 50086 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:02.873605967 CET | 80 | 50086 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:02.873702049 CET | 50086 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:02.878551006 CET | 80 | 50086 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:03.569354057 CET | 80 | 50086 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:03.569545031 CET | 80 | 50086 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:03.569616079 CET | 50086 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:03.569616079 CET | 50086 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:03.574476004 CET | 80 | 50086 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:03.710189104 CET | 50087 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:03.715192080 CET | 80 | 50087 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:03.715342045 CET | 50087 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:03.717689037 CET | 50087 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:03.722620964 CET | 80 | 50087 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:03.722759962 CET | 50087 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:03.728307009 CET | 80 | 50087 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:04.428982973 CET | 80 | 50087 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:04.429112911 CET | 80 | 50087 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:04.429246902 CET | 50087 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:04.429246902 CET | 50087 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:04.434202909 CET | 80 | 50087 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:04.588176012 CET | 50088 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:04.593384981 CET | 80 | 50088 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:04.595720053 CET | 50088 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:04.598776102 CET | 50088 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:04.603635073 CET | 80 | 50088 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:04.607701063 CET | 50088 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:04.612580061 CET | 80 | 50088 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:05.309093952 CET | 80 | 50088 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:05.309142113 CET | 80 | 50088 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:05.309227943 CET | 50088 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:05.309320927 CET | 50088 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:05.316509962 CET | 80 | 50088 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:05.476838112 CET | 50089 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:05.482099056 CET | 80 | 50089 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:05.482187986 CET | 50089 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:05.485071898 CET | 50089 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:05.489932060 CET | 80 | 50089 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:05.489995956 CET | 50089 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:05.494848967 CET | 80 | 50089 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:06.195997953 CET | 80 | 50089 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:06.196053028 CET | 80 | 50089 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:06.196145058 CET | 50089 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:06.197735071 CET | 50089 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:06.202584028 CET | 80 | 50089 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:06.340749979 CET | 50090 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:06.345776081 CET | 80 | 50090 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:06.345874071 CET | 50090 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:06.348757982 CET | 50090 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:06.353539944 CET | 80 | 50090 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:06.353602886 CET | 50090 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:06.358464003 CET | 80 | 50090 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.103013039 CET | 80 | 50090 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.103104115 CET | 80 | 50090 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.103223085 CET | 50090 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:07.103280067 CET | 50090 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:07.108112097 CET | 80 | 50090 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.242539883 CET | 50091 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:07.247459888 CET | 80 | 50091 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.247535944 CET | 50091 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:07.250516891 CET | 50091 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:07.255374908 CET | 80 | 50091 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.255436897 CET | 50091 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:07.260277987 CET | 80 | 50091 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.967211008 CET | 80 | 50091 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.967298985 CET | 80 | 50091 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:07.967380047 CET | 50091 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:07.969109058 CET | 50091 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:07.974126101 CET | 80 | 50091 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:08.125329971 CET | 50092 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:08.130305052 CET | 80 | 50092 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:08.130470991 CET | 50092 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:08.133380890 CET | 50092 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:08.138242960 CET | 80 | 50092 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:08.138322115 CET | 50092 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:08.143289089 CET | 80 | 50092 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:08.856152058 CET | 80 | 50092 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:08.856239080 CET | 80 | 50092 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:08.856364965 CET | 50092 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:08.856364965 CET | 50092 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:08.861511946 CET | 80 | 50092 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.017049074 CET | 50093 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.024060965 CET | 80 | 50093 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.024182081 CET | 50093 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.026247025 CET | 50093 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.033284903 CET | 80 | 50093 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.033339024 CET | 50093 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.040050030 CET | 80 | 50093 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.755974054 CET | 80 | 50093 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.756000042 CET | 80 | 50093 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.756222010 CET | 50093 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.756222010 CET | 50093 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.761086941 CET | 80 | 50093 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.897703886 CET | 50094 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.902683973 CET | 80 | 50094 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.902792931 CET | 50094 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.905754089 CET | 50094 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.910531044 CET | 80 | 50094 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:09.910608053 CET | 50094 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:09.915446043 CET | 80 | 50094 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:10.621844053 CET | 80 | 50094 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:10.621882915 CET | 80 | 50094 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:10.621993065 CET | 50094 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:10.623661041 CET | 50094 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:10.628603935 CET | 80 | 50094 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:10.785003901 CET | 50095 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:10.790160894 CET | 80 | 50095 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:10.790271044 CET | 50095 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:10.792256117 CET | 50095 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:10.797972918 CET | 80 | 50095 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:10.798043966 CET | 50095 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:10.803627968 CET | 80 | 50095 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:11.520802021 CET | 80 | 50095 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:11.520869017 CET | 80 | 50095 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:11.520962954 CET | 50095 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:11.521015882 CET | 50095 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:11.525940895 CET | 80 | 50095 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:11.678774118 CET | 50096 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:11.683864117 CET | 80 | 50096 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:11.683960915 CET | 50096 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:11.685985088 CET | 50096 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:11.690910101 CET | 80 | 50096 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:11.690984964 CET | 50096 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:11.695800066 CET | 80 | 50096 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:12.414182901 CET | 80 | 50096 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:12.414223909 CET | 80 | 50096 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:12.414303064 CET | 50096 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:12.414346933 CET | 50096 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:12.419182062 CET | 80 | 50096 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:12.551348925 CET | 50097 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:12.556387901 CET | 80 | 50097 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:12.556456089 CET | 50097 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:12.558747053 CET | 50097 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:12.563587904 CET | 80 | 50097 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:12.563647032 CET | 50097 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:12.568600893 CET | 80 | 50097 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:13.286118984 CET | 80 | 50097 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:13.286164045 CET | 80 | 50097 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:13.286242008 CET | 50097 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:13.287667990 CET | 50097 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:13.292706966 CET | 80 | 50097 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:13.425811052 CET | 50098 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:13.430789948 CET | 80 | 50098 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:13.430890083 CET | 50098 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:13.432965040 CET | 50098 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:13.437767982 CET | 80 | 50098 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:13.437851906 CET | 50098 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:13.442780972 CET | 80 | 50098 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:14.163225889 CET | 80 | 50098 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:14.163284063 CET | 80 | 50098 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:14.163374901 CET | 50098 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:14.165795088 CET | 50098 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:14.170613050 CET | 80 | 50098 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:14.297678947 CET | 50099 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:14.302766085 CET | 80 | 50099 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:14.302880049 CET | 50099 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:14.305083990 CET | 50099 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:14.310038090 CET | 80 | 50099 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:14.311717033 CET | 50099 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:14.316606998 CET | 80 | 50099 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.039928913 CET | 80 | 50099 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.039987087 CET | 80 | 50099 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.040083885 CET | 50099 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:15.040155888 CET | 50099 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:15.044891119 CET | 80 | 50099 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.184257984 CET | 50100 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:15.189363956 CET | 80 | 50100 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.189460039 CET | 50100 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:15.191468000 CET | 50100 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:15.196350098 CET | 80 | 50100 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.196450949 CET | 50100 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:15.201316118 CET | 80 | 50100 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.899775028 CET | 80 | 50100 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.899909019 CET | 80 | 50100 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:15.899908066 CET | 50100 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:15.899960995 CET | 50100 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:15.904778004 CET | 80 | 50100 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.054841995 CET | 50101 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.059674978 CET | 80 | 50101 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.059812069 CET | 50101 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.062007904 CET | 50101 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.066858053 CET | 80 | 50101 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.066977024 CET | 50101 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.071876049 CET | 80 | 50101 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.788527966 CET | 80 | 50101 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.788579941 CET | 80 | 50101 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.788671970 CET | 50101 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.788671970 CET | 50101 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.796097994 CET | 80 | 50101 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.934180021 CET | 50102 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.939819098 CET | 80 | 50102 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.939929008 CET | 50102 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.941674948 CET | 50102 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.947079897 CET | 80 | 50102 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:16.947180033 CET | 50102 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:16.951956987 CET | 80 | 50102 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:17.639245987 CET | 80 | 50102 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:17.639271975 CET | 80 | 50102 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:17.639410973 CET | 50102 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:17.639450073 CET | 50102 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:17.644507885 CET | 80 | 50102 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:17.783998013 CET | 50103 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:17.788950920 CET | 80 | 50103 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:17.789031029 CET | 50103 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:17.791002989 CET | 50103 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:17.795767069 CET | 80 | 50103 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:17.795814037 CET | 50103 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:17.800664902 CET | 80 | 50103 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:18.635993958 CET | 80 | 50103 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:18.636082888 CET | 80 | 50103 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:18.636149883 CET | 50103 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:18.636149883 CET | 50103 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:18.641050100 CET | 80 | 50103 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:18.783993006 CET | 50104 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:18.788842916 CET | 80 | 50104 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:18.788943052 CET | 50104 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:18.791034937 CET | 50104 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:18.795792103 CET | 80 | 50104 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:18.795869112 CET | 50104 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:18.800628901 CET | 80 | 50104 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:19.502355099 CET | 80 | 50104 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:19.502382994 CET | 80 | 50104 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:19.502501965 CET | 50104 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:19.502549887 CET | 50104 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:19.507350922 CET | 80 | 50104 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:19.664300919 CET | 50105 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:19.669946909 CET | 80 | 50105 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:19.670160055 CET | 50105 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:19.672302961 CET | 50105 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:19.677970886 CET | 80 | 50105 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:19.678030014 CET | 50105 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:19.682795048 CET | 80 | 50105 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:20.387223005 CET | 80 | 50105 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:20.387383938 CET | 50105 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:20.387435913 CET | 80 | 50105 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:20.387485027 CET | 50105 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:20.392302990 CET | 80 | 50105 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:20.533061028 CET | 50106 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:20.538218021 CET | 80 | 50106 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:20.538305044 CET | 50106 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:20.540424109 CET | 50106 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:20.545344114 CET | 80 | 50106 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:20.545406103 CET | 50106 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:20.550228119 CET | 80 | 50106 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:21.299537897 CET | 80 | 50106 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:21.299722910 CET | 50106 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:21.301728964 CET | 80 | 50106 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:21.301790953 CET | 50106 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:21.304554939 CET | 80 | 50106 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:21.438968897 CET | 50107 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:21.443867922 CET | 80 | 50107 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:21.443936110 CET | 50107 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:21.445941925 CET | 50107 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:21.450747013 CET | 80 | 50107 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:21.450793982 CET | 50107 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:21.455559969 CET | 80 | 50107 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:22.344794035 CET | 80 | 50107 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:22.344862938 CET | 80 | 50107 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:22.345031977 CET | 50107 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:22.345088959 CET | 50107 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:22.349940062 CET | 80 | 50107 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:22.486140013 CET | 50108 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:22.491293907 CET | 80 | 50108 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:22.491384983 CET | 50108 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:22.493406057 CET | 50108 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:22.498229027 CET | 80 | 50108 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:22.498284101 CET | 50108 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:22.503060102 CET | 80 | 50108 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:23.228400946 CET | 80 | 50108 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:23.228494883 CET | 50108 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:23.228574038 CET | 80 | 50108 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:23.228615999 CET | 50108 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:23.233336926 CET | 80 | 50108 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:23.359004021 CET | 50109 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:23.364626884 CET | 80 | 50109 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:23.364696980 CET | 50109 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:23.366950035 CET | 50109 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:23.372528076 CET | 80 | 50109 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:23.372577906 CET | 50109 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:23.378117085 CET | 80 | 50109 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.078866959 CET | 80 | 50109 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.078933001 CET | 80 | 50109 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.079216957 CET | 50109 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:24.079265118 CET | 50109 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:24.084214926 CET | 80 | 50109 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.208570004 CET | 50110 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:24.213582993 CET | 80 | 50110 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.213681936 CET | 50110 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:24.215676069 CET | 50110 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:24.220513105 CET | 80 | 50110 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.220617056 CET | 50110 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:24.225471020 CET | 80 | 50110 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.943252087 CET | 80 | 50110 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.943310976 CET | 80 | 50110 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:24.943362951 CET | 50110 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:24.943409920 CET | 50110 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:24.948270082 CET | 80 | 50110 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.083512068 CET | 50111 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.088705063 CET | 80 | 50111 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.088794947 CET | 50111 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.090544939 CET | 50111 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.095357895 CET | 80 | 50111 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.095419884 CET | 50111 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.100285053 CET | 80 | 50111 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.811788082 CET | 80 | 50111 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.812031031 CET | 80 | 50111 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.812030077 CET | 50111 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.812098026 CET | 50111 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.816845894 CET | 80 | 50111 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.945693016 CET | 50112 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.950799942 CET | 80 | 50112 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.951678991 CET | 50112 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.953727007 CET | 50112 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.958596945 CET | 80 | 50112 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:25.958652973 CET | 50112 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:25.963481903 CET | 80 | 50112 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:26.689274073 CET | 80 | 50112 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:26.689300060 CET | 80 | 50112 | 94.156.177.41 | 192.168.2.5 |
Jan 11, 2025 07:46:26.689397097 CET | 50112 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:26.689398050 CET | 50112 | 80 | 192.168.2.5 | 94.156.177.41 |
Jan 11, 2025 07:46:26.694307089 CET | 80 | 50112 | 94.156.177.41 | 192.168.2.5 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49707 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:25.594582081 CET | 245 | OUT | |
Jan 11, 2025 07:44:25.599550009 CET | 180 | OUT | |
Jan 11, 2025 07:44:26.317852020 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49708 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:26.510052919 CET | 245 | OUT | |
Jan 11, 2025 07:44:26.514900923 CET | 180 | OUT | |
Jan 11, 2025 07:44:27.217266083 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49709 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:27.302273989 CET | 245 | OUT | |
Jan 11, 2025 07:44:27.307244062 CET | 153 | OUT | |
Jan 11, 2025 07:44:28.030574083 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49711 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:28.186079979 CET | 245 | OUT | |
Jan 11, 2025 07:44:28.191010952 CET | 153 | OUT | |
Jan 11, 2025 07:44:28.931834936 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.5 | 49713 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:29.091341972 CET | 245 | OUT | |
Jan 11, 2025 07:44:29.096261024 CET | 153 | OUT | |
Jan 11, 2025 07:44:29.967045069 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.5 | 49714 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:30.125305891 CET | 245 | OUT | |
Jan 11, 2025 07:44:30.130805016 CET | 153 | OUT | |
Jan 11, 2025 07:44:30.851399899 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.5 | 49715 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:31.008527040 CET | 245 | OUT | |
Jan 11, 2025 07:44:31.013402939 CET | 153 | OUT | |
Jan 11, 2025 07:44:31.718381882 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.5 | 49716 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:32.789330959 CET | 245 | OUT | |
Jan 11, 2025 07:44:32.794115067 CET | 153 | OUT | |
Jan 11, 2025 07:44:33.640239954 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.5 | 49717 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:33.794528961 CET | 245 | OUT | |
Jan 11, 2025 07:44:33.799410105 CET | 153 | OUT | |
Jan 11, 2025 07:44:34.512341976 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.5 | 49718 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:34.666192055 CET | 245 | OUT | |
Jan 11, 2025 07:44:34.671201944 CET | 153 | OUT | |
Jan 11, 2025 07:44:35.395987034 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.5 | 49719 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:35.538367987 CET | 245 | OUT | |
Jan 11, 2025 07:44:35.543287992 CET | 153 | OUT | |
Jan 11, 2025 07:44:36.266621113 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.5 | 49720 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:36.435060024 CET | 245 | OUT | |
Jan 11, 2025 07:44:36.441283941 CET | 153 | OUT | |
Jan 11, 2025 07:44:37.189220905 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.5 | 49721 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:37.561945915 CET | 245 | OUT | |
Jan 11, 2025 07:44:37.566874981 CET | 153 | OUT | |
Jan 11, 2025 07:44:38.297092915 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.5 | 49722 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:38.449610949 CET | 245 | OUT | |
Jan 11, 2025 07:44:38.454562902 CET | 153 | OUT | |
Jan 11, 2025 07:44:39.175416946 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.5 | 49724 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:39.340305090 CET | 245 | OUT | |
Jan 11, 2025 07:44:39.345172882 CET | 153 | OUT | |
Jan 11, 2025 07:44:40.082995892 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.5 | 49725 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:40.452266932 CET | 245 | OUT | |
Jan 11, 2025 07:44:40.457077980 CET | 153 | OUT | |
Jan 11, 2025 07:44:41.166259050 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.5 | 49730 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:41.326829910 CET | 245 | OUT | |
Jan 11, 2025 07:44:41.331671000 CET | 153 | OUT | |
Jan 11, 2025 07:44:42.037022114 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.5 | 49738 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:42.248599052 CET | 245 | OUT | |
Jan 11, 2025 07:44:42.253637075 CET | 153 | OUT | |
Jan 11, 2025 07:44:42.933898926 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.5 | 49743 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:43.093704939 CET | 245 | OUT | |
Jan 11, 2025 07:44:43.098512888 CET | 153 | OUT | |
Jan 11, 2025 07:44:43.818480968 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.5 | 49749 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:43.975105047 CET | 245 | OUT | |
Jan 11, 2025 07:44:43.980050087 CET | 153 | OUT | |
Jan 11, 2025 07:44:44.687083006 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.5 | 49755 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:44.847551107 CET | 245 | OUT | |
Jan 11, 2025 07:44:44.852549076 CET | 153 | OUT | |
Jan 11, 2025 07:44:45.559175014 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.5 | 49761 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:45.723443031 CET | 245 | OUT | |
Jan 11, 2025 07:44:45.728632927 CET | 153 | OUT | |
Jan 11, 2025 07:44:46.454267979 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.5 | 49771 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:46.606229067 CET | 245 | OUT | |
Jan 11, 2025 07:44:46.611946106 CET | 153 | OUT | |
Jan 11, 2025 07:44:47.314904928 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.5 | 49777 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:47.465435028 CET | 245 | OUT | |
Jan 11, 2025 07:44:47.470300913 CET | 153 | OUT | |
Jan 11, 2025 07:44:48.185899973 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.5 | 49784 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:48.338815928 CET | 245 | OUT | |
Jan 11, 2025 07:44:48.343699932 CET | 153 | OUT | |
Jan 11, 2025 07:44:49.200258970 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.5 | 49790 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:49.354667902 CET | 245 | OUT | |
Jan 11, 2025 07:44:49.359566927 CET | 153 | OUT | |
Jan 11, 2025 07:44:50.072154045 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.5 | 49796 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:50.217021942 CET | 245 | OUT | |
Jan 11, 2025 07:44:50.222646952 CET | 153 | OUT | |
Jan 11, 2025 07:44:51.077214956 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.5 | 49804 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:51.227475882 CET | 245 | OUT | |
Jan 11, 2025 07:44:51.232326984 CET | 153 | OUT | |
Jan 11, 2025 07:44:51.942316055 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.5 | 49811 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:52.088769913 CET | 245 | OUT | |
Jan 11, 2025 07:44:52.093576908 CET | 153 | OUT | |
Jan 11, 2025 07:44:52.834891081 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.5 | 49816 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:52.989439964 CET | 245 | OUT | |
Jan 11, 2025 07:44:52.995436907 CET | 153 | OUT | |
Jan 11, 2025 07:44:53.762131929 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.5 | 49821 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:53.925487995 CET | 245 | OUT | |
Jan 11, 2025 07:44:53.931454897 CET | 153 | OUT | |
Jan 11, 2025 07:44:54.672976017 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.5 | 49826 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:54.830401897 CET | 245 | OUT | |
Jan 11, 2025 07:44:54.835227966 CET | 153 | OUT | |
Jan 11, 2025 07:44:55.536554098 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.5 | 49834 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:55.692316055 CET | 245 | OUT | |
Jan 11, 2025 07:44:55.697158098 CET | 153 | OUT | |
Jan 11, 2025 07:44:56.428704023 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.5 | 49840 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:56.571615934 CET | 245 | OUT | |
Jan 11, 2025 07:44:56.576534033 CET | 153 | OUT | |
Jan 11, 2025 07:44:57.288171053 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.5 | 49849 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:57.437818050 CET | 245 | OUT | |
Jan 11, 2025 07:44:57.442816019 CET | 153 | OUT | |
Jan 11, 2025 07:44:58.144304991 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.5 | 49855 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:58.290638924 CET | 245 | OUT | |
Jan 11, 2025 07:44:58.295543909 CET | 153 | OUT | |
Jan 11, 2025 07:44:59.021934986 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.5 | 49862 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:44:59.477453947 CET | 245 | OUT | |
Jan 11, 2025 07:44:59.483479023 CET | 153 | OUT | |
Jan 11, 2025 07:45:00.217360973 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.5 | 49869 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:00.364835024 CET | 245 | OUT | |
Jan 11, 2025 07:45:00.369812012 CET | 153 | OUT | |
Jan 11, 2025 07:45:01.091602087 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
38 | 192.168.2.5 | 49878 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:01.241889954 CET | 245 | OUT | |
Jan 11, 2025 07:45:01.246793985 CET | 153 | OUT | |
Jan 11, 2025 07:45:01.958424091 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
39 | 192.168.2.5 | 49884 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:02.309582949 CET | 245 | OUT | |
Jan 11, 2025 07:45:02.314357042 CET | 153 | OUT | |
Jan 11, 2025 07:45:03.172070980 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
40 | 192.168.2.5 | 49891 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:03.326641083 CET | 245 | OUT | |
Jan 11, 2025 07:45:03.331453085 CET | 153 | OUT | |
Jan 11, 2025 07:45:04.028904915 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
41 | 192.168.2.5 | 49899 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:04.204330921 CET | 245 | OUT | |
Jan 11, 2025 07:45:04.209206104 CET | 153 | OUT | |
Jan 11, 2025 07:45:04.919336081 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
42 | 192.168.2.5 | 49905 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:05.077342987 CET | 245 | OUT | |
Jan 11, 2025 07:45:05.082273006 CET | 153 | OUT | |
Jan 11, 2025 07:45:05.802587986 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
43 | 192.168.2.5 | 49911 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:05.952497005 CET | 245 | OUT | |
Jan 11, 2025 07:45:05.957442045 CET | 153 | OUT | |
Jan 11, 2025 07:45:06.809587002 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
44 | 192.168.2.5 | 49919 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:07.168843985 CET | 245 | OUT | |
Jan 11, 2025 07:45:07.173717976 CET | 153 | OUT | |
Jan 11, 2025 07:45:07.882177114 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
45 | 192.168.2.5 | 49928 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:08.031672001 CET | 245 | OUT | |
Jan 11, 2025 07:45:08.037684917 CET | 153 | OUT | |
Jan 11, 2025 07:45:08.742408037 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
46 | 192.168.2.5 | 49934 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:08.909015894 CET | 245 | OUT | |
Jan 11, 2025 07:45:08.914118052 CET | 153 | OUT | |
Jan 11, 2025 07:45:09.642596006 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
47 | 192.168.2.5 | 49939 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:09.928282976 CET | 245 | OUT | |
Jan 11, 2025 07:45:09.933379889 CET | 153 | OUT | |
Jan 11, 2025 07:45:10.652456045 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
48 | 192.168.2.5 | 49945 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:10.846940994 CET | 245 | OUT | |
Jan 11, 2025 07:45:10.851769924 CET | 153 | OUT | |
Jan 11, 2025 07:45:11.552751064 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
49 | 192.168.2.5 | 49953 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:11.711446047 CET | 245 | OUT | |
Jan 11, 2025 07:45:11.717555046 CET | 153 | OUT | |
Jan 11, 2025 07:45:12.418581009 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
50 | 192.168.2.5 | 49961 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:12.573204041 CET | 245 | OUT | |
Jan 11, 2025 07:45:12.578125954 CET | 153 | OUT | |
Jan 11, 2025 07:45:13.283997059 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
51 | 192.168.2.5 | 49968 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:13.473692894 CET | 245 | OUT | |
Jan 11, 2025 07:45:13.478552103 CET | 153 | OUT | |
Jan 11, 2025 07:45:14.187724113 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
52 | 192.168.2.5 | 49974 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:14.335848093 CET | 245 | OUT | |
Jan 11, 2025 07:45:14.340905905 CET | 153 | OUT | |
Jan 11, 2025 07:45:15.050817013 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
53 | 192.168.2.5 | 49980 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:15.203553915 CET | 245 | OUT | |
Jan 11, 2025 07:45:15.208568096 CET | 153 | OUT | |
Jan 11, 2025 07:45:15.918282986 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
54 | 192.168.2.5 | 49986 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:16.071130037 CET | 245 | OUT | |
Jan 11, 2025 07:45:16.076062918 CET | 153 | OUT | |
Jan 11, 2025 07:45:16.804552078 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
55 | 192.168.2.5 | 49993 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:16.945713997 CET | 245 | OUT | |
Jan 11, 2025 07:45:16.950781107 CET | 153 | OUT | |
Jan 11, 2025 07:45:17.675302029 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
56 | 192.168.2.5 | 50002 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:17.823518038 CET | 245 | OUT | |
Jan 11, 2025 07:45:17.828450918 CET | 153 | OUT | |
Jan 11, 2025 07:45:18.537332058 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
57 | 192.168.2.5 | 50010 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:18.938288927 CET | 245 | OUT | |
Jan 11, 2025 07:45:18.943087101 CET | 153 | OUT | |
Jan 11, 2025 07:45:19.654258013 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
58 | 192.168.2.5 | 50016 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:19.811455011 CET | 245 | OUT | |
Jan 11, 2025 07:45:19.816581011 CET | 153 | OUT | |
Jan 11, 2025 07:45:20.537265062 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
59 | 192.168.2.5 | 50022 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:20.687104940 CET | 245 | OUT | |
Jan 11, 2025 07:45:20.695533991 CET | 153 | OUT | |
Jan 11, 2025 07:45:21.400357962 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
60 | 192.168.2.5 | 50027 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:21.901951075 CET | 245 | OUT | |
Jan 11, 2025 07:45:21.906790972 CET | 153 | OUT | |
Jan 11, 2025 07:45:22.637254000 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
61 | 192.168.2.5 | 50037 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:22.796314955 CET | 245 | OUT | |
Jan 11, 2025 07:45:22.801196098 CET | 153 | OUT | |
Jan 11, 2025 07:45:23.500176907 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
62 | 192.168.2.5 | 50043 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:23.650038958 CET | 245 | OUT | |
Jan 11, 2025 07:45:23.654932976 CET | 153 | OUT | |
Jan 11, 2025 07:45:24.391447067 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
63 | 192.168.2.5 | 50044 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:24.661158085 CET | 245 | OUT | |
Jan 11, 2025 07:45:24.666068077 CET | 153 | OUT | |
Jan 11, 2025 07:45:25.386995077 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
64 | 192.168.2.5 | 50045 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:25.543946981 CET | 245 | OUT | |
Jan 11, 2025 07:45:25.549065113 CET | 153 | OUT | |
Jan 11, 2025 07:45:26.266272068 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
65 | 192.168.2.5 | 50046 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:26.425388098 CET | 245 | OUT | |
Jan 11, 2025 07:45:26.431338072 CET | 153 | OUT | |
Jan 11, 2025 07:45:27.122733116 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
66 | 192.168.2.5 | 50047 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:27.494793892 CET | 245 | OUT | |
Jan 11, 2025 07:45:27.499769926 CET | 153 | OUT | |
Jan 11, 2025 07:45:28.215221882 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
67 | 192.168.2.5 | 50048 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:28.370795965 CET | 245 | OUT | |
Jan 11, 2025 07:45:28.375674963 CET | 153 | OUT | |
Jan 11, 2025 07:45:29.109587908 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
68 | 192.168.2.5 | 50049 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:29.275578976 CET | 245 | OUT | |
Jan 11, 2025 07:45:29.280517101 CET | 153 | OUT | |
Jan 11, 2025 07:45:29.977284908 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
69 | 192.168.2.5 | 50050 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:30.117988110 CET | 245 | OUT | |
Jan 11, 2025 07:45:30.122845888 CET | 153 | OUT | |
Jan 11, 2025 07:45:30.838104010 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
70 | 192.168.2.5 | 50051 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:30.986568928 CET | 245 | OUT | |
Jan 11, 2025 07:45:30.991477966 CET | 153 | OUT | |
Jan 11, 2025 07:45:31.709183931 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
71 | 192.168.2.5 | 50052 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:31.852391005 CET | 245 | OUT | |
Jan 11, 2025 07:45:31.859651089 CET | 153 | OUT | |
Jan 11, 2025 07:45:32.578874111 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
72 | 192.168.2.5 | 50053 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:32.736176014 CET | 245 | OUT | |
Jan 11, 2025 07:45:32.741029024 CET | 153 | OUT | |
Jan 11, 2025 07:45:33.462277889 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
73 | 192.168.2.5 | 50054 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:33.602154970 CET | 245 | OUT | |
Jan 11, 2025 07:45:33.607085943 CET | 153 | OUT | |
Jan 11, 2025 07:45:34.323070049 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
74 | 192.168.2.5 | 50055 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:34.482917070 CET | 245 | OUT | |
Jan 11, 2025 07:45:34.487775087 CET | 153 | OUT | |
Jan 11, 2025 07:45:35.186527014 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
75 | 192.168.2.5 | 50056 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:35.339809895 CET | 245 | OUT | |
Jan 11, 2025 07:45:35.345550060 CET | 153 | OUT | |
Jan 11, 2025 07:45:36.073331118 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
76 | 192.168.2.5 | 50057 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:36.519268990 CET | 245 | OUT | |
Jan 11, 2025 07:45:36.525051117 CET | 153 | OUT | |
Jan 11, 2025 07:45:37.239743948 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
77 | 192.168.2.5 | 50058 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:37.395136118 CET | 245 | OUT | |
Jan 11, 2025 07:45:37.400062084 CET | 153 | OUT | |
Jan 11, 2025 07:45:38.251296997 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
78 | 192.168.2.5 | 50059 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:38.405960083 CET | 245 | OUT | |
Jan 11, 2025 07:45:38.410806894 CET | 153 | OUT | |
Jan 11, 2025 07:45:39.138231039 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
79 | 192.168.2.5 | 50060 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:39.297456026 CET | 245 | OUT | |
Jan 11, 2025 07:45:39.302387953 CET | 153 | OUT | |
Jan 11, 2025 07:45:40.007410049 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
80 | 192.168.2.5 | 50061 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:40.159339905 CET | 245 | OUT | |
Jan 11, 2025 07:45:40.165796041 CET | 153 | OUT | |
Jan 11, 2025 07:45:40.856905937 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
81 | 192.168.2.5 | 50062 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:41.010130882 CET | 245 | OUT | |
Jan 11, 2025 07:45:41.015054941 CET | 153 | OUT | |
Jan 11, 2025 07:45:41.732707024 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
82 | 192.168.2.5 | 50063 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:42.027710915 CET | 245 | OUT | |
Jan 11, 2025 07:45:42.032602072 CET | 153 | OUT | |
Jan 11, 2025 07:45:42.753599882 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
83 | 192.168.2.5 | 50064 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:42.900111914 CET | 245 | OUT | |
Jan 11, 2025 07:45:42.904942036 CET | 153 | OUT | |
Jan 11, 2025 07:45:43.607815027 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
84 | 192.168.2.5 | 50065 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:43.756759882 CET | 245 | OUT | |
Jan 11, 2025 07:45:43.761689901 CET | 153 | OUT | |
Jan 11, 2025 07:45:44.450850010 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
85 | 192.168.2.5 | 50066 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:44.716214895 CET | 245 | OUT | |
Jan 11, 2025 07:45:44.721123934 CET | 153 | OUT | |
Jan 11, 2025 07:45:45.428601027 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
86 | 192.168.2.5 | 50067 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:45.585752010 CET | 245 | OUT | |
Jan 11, 2025 07:45:45.593770027 CET | 153 | OUT | |
Jan 11, 2025 07:45:46.295394897 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
87 | 192.168.2.5 | 50068 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:46.445966005 CET | 245 | OUT | |
Jan 11, 2025 07:45:46.450872898 CET | 153 | OUT | |
Jan 11, 2025 07:45:47.179929018 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
88 | 192.168.2.5 | 50069 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:47.335490942 CET | 245 | OUT | |
Jan 11, 2025 07:45:47.341626883 CET | 153 | OUT | |
Jan 11, 2025 07:45:48.061913013 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
89 | 192.168.2.5 | 50070 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:48.217773914 CET | 245 | OUT | |
Jan 11, 2025 07:45:48.223334074 CET | 153 | OUT | |
Jan 11, 2025 07:45:48.926311970 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
90 | 192.168.2.5 | 50071 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:49.098901033 CET | 245 | OUT | |
Jan 11, 2025 07:45:49.103766918 CET | 153 | OUT | |
Jan 11, 2025 07:45:49.823978901 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
91 | 192.168.2.5 | 50072 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:49.995032072 CET | 245 | OUT | |
Jan 11, 2025 07:45:49.999888897 CET | 153 | OUT | |
Jan 11, 2025 07:45:50.734549999 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
92 | 192.168.2.5 | 50073 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:50.892791986 CET | 245 | OUT | |
Jan 11, 2025 07:45:50.897746086 CET | 153 | OUT | |
Jan 11, 2025 07:45:51.619489908 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
93 | 192.168.2.5 | 50074 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:51.762840986 CET | 245 | OUT | |
Jan 11, 2025 07:45:51.767771959 CET | 153 | OUT | |
Jan 11, 2025 07:45:52.455550909 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
94 | 192.168.2.5 | 50075 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:52.605214119 CET | 245 | OUT | |
Jan 11, 2025 07:45:52.610435009 CET | 153 | OUT | |
Jan 11, 2025 07:45:53.300391912 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
95 | 192.168.2.5 | 50076 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:53.842950106 CET | 245 | OUT | |
Jan 11, 2025 07:45:53.849528074 CET | 153 | OUT | |
Jan 11, 2025 07:45:54.575973988 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
96 | 192.168.2.5 | 50077 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:54.728818893 CET | 245 | OUT | |
Jan 11, 2025 07:45:54.733798981 CET | 153 | OUT | |
Jan 11, 2025 07:45:55.483252048 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
97 | 192.168.2.5 | 50078 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:55.633569956 CET | 245 | OUT | |
Jan 11, 2025 07:45:55.638595104 CET | 153 | OUT | |
Jan 11, 2025 07:45:56.355166912 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
98 | 192.168.2.5 | 50079 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:56.509545088 CET | 245 | OUT | |
Jan 11, 2025 07:45:56.514452934 CET | 153 | OUT | |
Jan 11, 2025 07:45:57.212044001 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
99 | 192.168.2.5 | 50080 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:57.359915018 CET | 245 | OUT | |
Jan 11, 2025 07:45:57.364759922 CET | 153 | OUT | |
Jan 11, 2025 07:45:58.216295958 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
100 | 192.168.2.5 | 50081 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:58.377670050 CET | 245 | OUT | |
Jan 11, 2025 07:45:58.382541895 CET | 153 | OUT | |
Jan 11, 2025 07:45:59.120776892 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
101 | 192.168.2.5 | 50082 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:45:59.294701099 CET | 245 | OUT | |
Jan 11, 2025 07:45:59.299658060 CET | 153 | OUT | |
Jan 11, 2025 07:45:59.986650944 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
102 | 192.168.2.5 | 50083 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:00.140888929 CET | 245 | OUT | |
Jan 11, 2025 07:46:00.145771027 CET | 153 | OUT | |
Jan 11, 2025 07:46:00.838119984 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
103 | 192.168.2.5 | 50084 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:00.976548910 CET | 245 | OUT | |
Jan 11, 2025 07:46:00.982125998 CET | 153 | OUT | |
Jan 11, 2025 07:46:01.716804028 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
104 | 192.168.2.5 | 50085 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:01.867796898 CET | 245 | OUT | |
Jan 11, 2025 07:46:01.873444080 CET | 153 | OUT | |
Jan 11, 2025 07:46:02.578923941 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
105 | 192.168.2.5 | 50086 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:02.868691921 CET | 245 | OUT | |
Jan 11, 2025 07:46:02.873702049 CET | 153 | OUT | |
Jan 11, 2025 07:46:03.569354057 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
106 | 192.168.2.5 | 50087 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:03.717689037 CET | 245 | OUT | |
Jan 11, 2025 07:46:03.722759962 CET | 153 | OUT | |
Jan 11, 2025 07:46:04.428982973 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
107 | 192.168.2.5 | 50088 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:04.598776102 CET | 245 | OUT | |
Jan 11, 2025 07:46:04.607701063 CET | 153 | OUT | |
Jan 11, 2025 07:46:05.309093952 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
108 | 192.168.2.5 | 50089 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:05.485071898 CET | 245 | OUT | |
Jan 11, 2025 07:46:05.489995956 CET | 153 | OUT | |
Jan 11, 2025 07:46:06.195997953 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
109 | 192.168.2.5 | 50090 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:06.348757982 CET | 245 | OUT | |
Jan 11, 2025 07:46:06.353602886 CET | 153 | OUT | |
Jan 11, 2025 07:46:07.103013039 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
110 | 192.168.2.5 | 50091 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:07.250516891 CET | 245 | OUT | |
Jan 11, 2025 07:46:07.255436897 CET | 153 | OUT | |
Jan 11, 2025 07:46:07.967211008 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
111 | 192.168.2.5 | 50092 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:08.133380890 CET | 245 | OUT | |
Jan 11, 2025 07:46:08.138322115 CET | 153 | OUT | |
Jan 11, 2025 07:46:08.856152058 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
112 | 192.168.2.5 | 50093 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:09.026247025 CET | 245 | OUT | |
Jan 11, 2025 07:46:09.033339024 CET | 153 | OUT | |
Jan 11, 2025 07:46:09.755974054 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
113 | 192.168.2.5 | 50094 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:09.905754089 CET | 245 | OUT | |
Jan 11, 2025 07:46:09.910608053 CET | 153 | OUT | |
Jan 11, 2025 07:46:10.621844053 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
114 | 192.168.2.5 | 50095 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:10.792256117 CET | 245 | OUT | |
Jan 11, 2025 07:46:10.798043966 CET | 153 | OUT | |
Jan 11, 2025 07:46:11.520802021 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
115 | 192.168.2.5 | 50096 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:11.685985088 CET | 245 | OUT | |
Jan 11, 2025 07:46:11.690984964 CET | 153 | OUT | |
Jan 11, 2025 07:46:12.414182901 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
116 | 192.168.2.5 | 50097 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:12.558747053 CET | 245 | OUT | |
Jan 11, 2025 07:46:12.563647032 CET | 153 | OUT | |
Jan 11, 2025 07:46:13.286118984 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
117 | 192.168.2.5 | 50098 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:13.432965040 CET | 245 | OUT | |
Jan 11, 2025 07:46:13.437851906 CET | 153 | OUT | |
Jan 11, 2025 07:46:14.163225889 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
118 | 192.168.2.5 | 50099 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:14.305083990 CET | 245 | OUT | |
Jan 11, 2025 07:46:14.311717033 CET | 153 | OUT | |
Jan 11, 2025 07:46:15.039928913 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
119 | 192.168.2.5 | 50100 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:15.191468000 CET | 245 | OUT | |
Jan 11, 2025 07:46:15.196450949 CET | 153 | OUT | |
Jan 11, 2025 07:46:15.899775028 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
120 | 192.168.2.5 | 50101 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:16.062007904 CET | 245 | OUT | |
Jan 11, 2025 07:46:16.066977024 CET | 153 | OUT | |
Jan 11, 2025 07:46:16.788527966 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
121 | 192.168.2.5 | 50102 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:16.941674948 CET | 245 | OUT | |
Jan 11, 2025 07:46:16.947180033 CET | 153 | OUT | |
Jan 11, 2025 07:46:17.639245987 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
122 | 192.168.2.5 | 50103 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:17.791002989 CET | 245 | OUT | |
Jan 11, 2025 07:46:17.795814037 CET | 153 | OUT | |
Jan 11, 2025 07:46:18.635993958 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
123 | 192.168.2.5 | 50104 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:18.791034937 CET | 245 | OUT | |
Jan 11, 2025 07:46:18.795869112 CET | 153 | OUT | |
Jan 11, 2025 07:46:19.502355099 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
124 | 192.168.2.5 | 50105 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:19.672302961 CET | 245 | OUT | |
Jan 11, 2025 07:46:19.678030014 CET | 153 | OUT | |
Jan 11, 2025 07:46:20.387223005 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
125 | 192.168.2.5 | 50106 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:20.540424109 CET | 245 | OUT | |
Jan 11, 2025 07:46:20.545406103 CET | 153 | OUT | |
Jan 11, 2025 07:46:21.299537897 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
126 | 192.168.2.5 | 50107 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:21.445941925 CET | 245 | OUT | |
Jan 11, 2025 07:46:21.450793982 CET | 153 | OUT | |
Jan 11, 2025 07:46:22.344794035 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
127 | 192.168.2.5 | 50108 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:22.493406057 CET | 245 | OUT | |
Jan 11, 2025 07:46:22.498284101 CET | 153 | OUT | |
Jan 11, 2025 07:46:23.228400946 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
128 | 192.168.2.5 | 50109 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:23.366950035 CET | 245 | OUT | |
Jan 11, 2025 07:46:23.372577906 CET | 153 | OUT | |
Jan 11, 2025 07:46:24.078866959 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
129 | 192.168.2.5 | 50110 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:24.215676069 CET | 245 | OUT | |
Jan 11, 2025 07:46:24.220617056 CET | 153 | OUT | |
Jan 11, 2025 07:46:24.943252087 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
130 | 192.168.2.5 | 50111 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:25.090544939 CET | 245 | OUT | |
Jan 11, 2025 07:46:25.095419884 CET | 153 | OUT | |
Jan 11, 2025 07:46:25.811788082 CET | 186 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
131 | 192.168.2.5 | 50112 | 94.156.177.41 | 80 | 6584 | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 11, 2025 07:46:25.953727007 CET | 245 | OUT | |
Jan 11, 2025 07:46:25.958652973 CET | 153 | OUT | |
Jan 11, 2025 07:46:26.689274073 CET | 186 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 01:44:20 |
Start date: | 11/01/2025 |
Path: | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc10000 |
File size: | 539'648 bytes |
MD5 hash: | DE71DA3A473F5CDB285D30A1D6DD333B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 01:44:21 |
Start date: | 11/01/2025 |
Path: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xed0000 |
File size: | 433'152 bytes |
MD5 hash: | C32CA4ACFCC635EC1EA6ED8A34DF5FAC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 01:44:21 |
Start date: | 11/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 01:44:22 |
Start date: | 11/01/2025 |
Path: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xed0000 |
File size: | 433'152 bytes |
MD5 hash: | C32CA4ACFCC635EC1EA6ED8A34DF5FAC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 01:44:22 |
Start date: | 11/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 01:44:22 |
Start date: | 11/01/2025 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x7a0000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 01:44:22 |
Start date: | 11/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 01:44:22 |
Start date: | 11/01/2025 |
Path: | C:\Users\user\Desktop\YvVDV4cbjy.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb40000 |
File size: | 539'648 bytes |
MD5 hash: | DE71DA3A473F5CDB285D30A1D6DD333B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 10 |
Start time: | 01:44:23 |
Start date: | 11/01/2025 |
Path: | C:\Users\user\AppData\Roaming\HxQXdrrQ.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x440000 |
File size: | 539'648 bytes |
MD5 hash: | DE71DA3A473F5CDB285D30A1D6DD333B |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 11 |
Start time: | 01:44:25 |
Start date: | 11/01/2025 |
Path: | C:\Windows\System32\wbem\WmiPrvSE.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ef0c0000 |
File size: | 496'640 bytes |
MD5 hash: | 60FF40CFD7FB8FE41EE4FE9AE5FE1C51 |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 12 |
Start time: | 01:44:27 |
Start date: | 11/01/2025 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x7a0000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 13 |
Start time: | 01:44:27 |
Start date: | 11/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 01:44:27 |
Start date: | 11/01/2025 |
Path: | C:\Users\user\AppData\Roaming\HxQXdrrQ.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x280000 |
File size: | 539'648 bytes |
MD5 hash: | DE71DA3A473F5CDB285D30A1D6DD333B |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 15 |
Start time: | 01:44:27 |
Start date: | 11/01/2025 |
Path: | C:\Users\user\AppData\Roaming\HxQXdrrQ.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x830000 |
File size: | 539'648 bytes |
MD5 hash: | DE71DA3A473F5CDB285D30A1D6DD333B |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Has exited: | true |
Execution Graph
Execution Coverage: | 11.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 5% |
Total number of Nodes: | 299 |
Total number of Limit Nodes: | 9 |
Graph
Function 013C6F90 Relevance: 1.4, Strings: 1, Instructions: 183COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013C3E28 Relevance: 1.4, Strings: 1, Instructions: 181COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B9D68 Relevance: .2, Instructions: 169COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077BAF40 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 46windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013CB1C8 Relevance: 1.7, APIs: 1, Instructions: 196COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013C590C Relevance: 1.6, APIs: 1, Instructions: 97COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013C44B0 Relevance: 1.6, APIs: 1, Instructions: 96COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B6248 Relevance: 1.6, APIs: 1, Instructions: 82COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B6359 Relevance: 1.6, APIs: 1, Instructions: 65threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B6A19 Relevance: 1.6, APIs: 1, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013CB0B4 Relevance: 1.6, APIs: 1, Instructions: 65COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B6360 Relevance: 1.6, APIs: 1, Instructions: 63threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B6A20 Relevance: 1.6, APIs: 1, Instructions: 63COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013CD6A1 Relevance: 1.6, APIs: 1, Instructions: 62COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B6868 Relevance: 1.6, APIs: 1, Instructions: 56memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B6870 Relevance: 1.6, APIs: 1, Instructions: 53memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B62B0 Relevance: 1.5, APIs: 1, Instructions: 49threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B3400 Relevance: 1.5, APIs: 1, Instructions: 47windowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013CB3B8 Relevance: 1.5, APIs: 1, Instructions: 47COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0136D3D8 Relevance: .1, Instructions: 75COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0137D1D4 Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0137D01C Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0137D006 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0136D3D3 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0137D1CF Relevance: .1, Instructions: 53COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0136D745 Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0136D744 Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077BCBE8 Relevance: .4, Instructions: 363COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B5650 Relevance: .3, Instructions: 312COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B3D98 Relevance: .3, Instructions: 312COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B6438 Relevance: .3, Instructions: 312COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B5A88 Relevance: .3, Instructions: 312COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B41D0 Relevance: .3, Instructions: 312COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013CDFB4 Relevance: .3, Instructions: 264COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 077B9D59 Relevance: .1, Instructions: 73COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 10% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 234 |
Total number of Limit Nodes: | 15 |
Graph
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00D9B1C8 Relevance: 1.7, APIs: 1, Instructions: 194COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 071F2E50 Relevance: 1.6, APIs: 1, Instructions: 98COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00D95A84 Relevance: 1.6, APIs: 1, Instructions: 97COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00D944B0 Relevance: 1.6, APIs: 1, Instructions: 96COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00D9590C Relevance: 1.6, APIs: 1, Instructions: 96COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F96A19 Relevance: 1.6, APIs: 1, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F96359 Relevance: 1.6, APIs: 1, Instructions: 65threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00D9B0B4 Relevance: 1.6, APIs: 1, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F96A20 Relevance: 1.6, APIs: 1, Instructions: 63COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F96360 Relevance: 1.6, APIs: 1, Instructions: 63threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00D9D6A1 Relevance: 1.6, APIs: 1, Instructions: 60COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 071F08EC Relevance: 1.6, APIs: 1, Instructions: 56windowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F96868 Relevance: 1.6, APIs: 1, Instructions: 55memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F96870 Relevance: 1.6, APIs: 1, Instructions: 53memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F962A9 Relevance: 1.6, APIs: 1, Instructions: 51threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F962B0 Relevance: 1.5, APIs: 1, Instructions: 49threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F93434 Relevance: 1.5, APIs: 1, Instructions: 47windowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00D9B3B8 Relevance: 1.5, APIs: 1, Instructions: 47COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06F9A2B1 Relevance: 1.5, APIs: 1, Instructions: 45windowCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A8D4C4 Relevance: .1, Instructions: 75COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A8D3D8 Relevance: .1, Instructions: 75COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A9D01C Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A9D1D4 Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A9D006 Relevance: .1, Instructions: 60COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A8D4BF Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A8D3D3 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A9D1CF Relevance: .1, Instructions: 53COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A8D745 Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A8D744 Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 3% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 1.3% |
Total number of Nodes: | 302 |
Total number of Limit Nodes: | 13 |
Graph
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404DF3 Relevance: 1.5, APIs: 1, Instructions: 13networkCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402C1F Relevance: 1.5, APIs: 1, Instructions: 12libraryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00413A3F Relevance: 1.5, APIs: 1, Instructions: 12COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D069 Relevance: 12.6, Strings: 10, Instructions: 138COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402B7C Relevance: 2.5, APIs: 2, Instructions: 20memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404ED4 Relevance: 1.5, APIs: 1, Instructions: 9networkCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040317B Relevance: .0, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404E17 Relevance: 7.6, APIs: 5, Instructions: 72networkCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|