Windows
Analysis Report
1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe
Overview
General Information
Sample name: | 1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Analysis ID: | 1541921 |
MD5: | 3fb350f4356f42b51a523b6fa8cbccf3 |
SHA1: | 5f24115b8e734d11deea653df8b32c506c31f4b1 |
SHA256: | 6f01d6bd7b69d6e61d55898a1a9f1c228bf644ddb03c7506670dd2e6d9bfc967 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe (PID: 7468 cmdline:
"C:\Users\ user\Deskt op\1729844 285df3beef dd998d9488 ed81285c60 1b4206d2d2 86448af87f be46e5e262 d812b0f698 .dat-decod ed.exe" MD5: 3FB350F4356F42B51A523B6FA8CBCCF3)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Loki Password Stealer (PWS), LokiBot | "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2 |
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Lokibot | Yara detected Lokibot | Joe Security | ||
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Windows_Trojan_Lokibot_1f885282 | unknown | unknown |
| |
Windows_Trojan_Lokibot_0f421617 | unknown | unknown |
| |
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Lokibot_1 | Yara detected Lokibot | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_Lokibot_0f421617 | unknown | unknown |
| |
Windows_Trojan_Lokibot_0f421617 | unknown | unknown |
| |
JoeSecurity_Lokibot | Yara detected Lokibot | Joe Security | ||
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 10 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Lokibot | Yara detected Lokibot | Joe Security | ||
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Windows_Trojan_Lokibot_1f885282 | unknown | unknown |
| |
Windows_Trojan_Lokibot_0f421617 | unknown | unknown |
| |
Click to see the 11 entries |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-25T10:20:02.412267+0200 | 2024312 | 1 | A Network Trojan was detected | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:04.020146+0200 | 2024312 | 1 | A Network Trojan was detected | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-25T10:20:01.424022+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:03.047948+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:04.092936+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:05.231108+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.375575+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.485394+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.597188+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.715160+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:12.310127+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.452612+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.593029+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.751617+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.872789+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:18.205156+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.310464+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.380407+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.549457+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.684073+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.816660+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.965151+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:27.717963+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:29.863609+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.997406+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.176322+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.687799+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.810261+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.916782+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:37.046303+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.200499+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.822243+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.950583+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.434571+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.576012+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.753726+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.967783+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:47.090625+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.628754+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.450869+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.632516+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:52.029076+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.168380+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.305428+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.471024+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.594180+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:58.015959+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.156243+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.311298+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.419074+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.575992+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:04.300437+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.450685+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.702578+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.823534+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.970566+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:10.210497+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.347066+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.693350+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.812456+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.957762+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:16.552285+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.694981+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:19.204894+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.326057+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.441410+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.907366+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:24.073735+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.575978+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.705064+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.827107+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.952302+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:30.120093+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.244679+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.352236+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.496323+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.650472+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.782292+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.922599+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:38.071599+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.204843+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.499810+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.653914+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.775266+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.937769+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:45.077227+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.202323+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.377458+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.502508+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.659829+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:51.498324+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.518212+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.649173+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.809440+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.924734+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:57.172837+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.339192+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.527535+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:01.017571+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.183819+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:04.446102+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.576112+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.709690+0200 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-25T10:20:05.071273+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49732 | TCP |
2024-10-25T10:20:06.226237+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49733 | TCP |
2024-10-25T10:20:07.334473+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49734 | TCP |
2024-10-25T10:20:09.432485+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49735 | TCP |
2024-10-25T10:20:10.560448+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49736 | TCP |
2024-10-25T10:20:11.719389+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49737 | TCP |
2024-10-25T10:20:13.299728+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49738 | TCP |
2024-10-25T10:20:14.406009+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49739 | TCP |
2024-10-25T10:20:15.575285+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49740 | TCP |
2024-10-25T10:20:16.722910+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49741 | TCP |
2024-10-25T10:20:17.838629+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49744 | TCP |
2024-10-25T10:20:19.157444+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49747 | TCP |
2024-10-25T10:20:21.112566+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49749 | TCP |
2024-10-25T10:20:22.355060+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49751 | TCP |
2024-10-25T10:20:23.520665+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49752 | TCP |
2024-10-25T10:20:24.657497+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49753 | TCP |
2024-10-25T10:20:25.792079+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49754 | TCP |
2024-10-25T10:20:26.959979+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49755 | TCP |
2024-10-25T10:20:28.701325+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49756 | TCP |
2024-10-25T10:20:30.845454+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49757 | TCP |
2024-10-25T10:20:32.016207+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49758 | TCP |
2024-10-25T10:20:33.145709+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49759 | TCP |
2024-10-25T10:20:34.655827+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49760 | TCP |
2024-10-25T10:20:35.772022+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49761 | TCP |
2024-10-25T10:20:36.891188+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49762 | TCP |
2024-10-25T10:20:38.041870+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49763 | TCP |
2024-10-25T10:20:39.188082+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49764 | TCP |
2024-10-25T10:20:40.802577+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49765 | TCP |
2024-10-25T10:20:42.081150+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49766 | TCP |
2024-10-25T10:20:43.419600+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49767 | TCP |
2024-10-25T10:20:44.573607+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49768 | TCP |
2024-10-25T10:20:45.954002+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49769 | TCP |
2024-10-25T10:20:46.940955+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49770 | TCP |
2024-10-25T10:20:48.048668+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49771 | TCP |
2024-10-25T10:20:49.297262+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49772 | TCP |
2024-10-25T10:20:50.450430+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49773 | TCP |
2024-10-25T10:20:51.609517+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49774 | TCP |
2024-10-25T10:20:53.022733+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49775 | TCP |
2024-10-25T10:20:54.139132+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49776 | TCP |
2024-10-25T10:20:55.287327+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49777 | TCP |
2024-10-25T10:20:56.437553+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49779 | TCP |
2024-10-25T10:20:57.600381+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49780 | TCP |
2024-10-25T10:20:59.008492+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49782 | TCP |
2024-10-25T10:21:00.135806+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49793 | TCP |
2024-10-25T10:21:01.275786+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49799 | TCP |
2024-10-25T10:21:02.418624+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49805 | TCP |
2024-10-25T10:21:03.555551+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49811 | TCP |
2024-10-25T10:21:05.295989+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49822 | TCP |
2024-10-25T10:21:06.449512+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49828 | TCP |
2024-10-25T10:21:07.676728+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49836 | TCP |
2024-10-25T10:21:08.802409+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49842 | TCP |
2024-10-25T10:21:09.934486+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49851 | TCP |
2024-10-25T10:21:11.192386+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49858 | TCP |
2024-10-25T10:21:12.316954+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49864 | TCP |
2024-10-25T10:21:13.652804+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49871 | TCP |
2024-10-25T10:21:14.792765+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49877 | TCP |
2024-10-25T10:21:15.930332+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49883 | TCP |
2024-10-25T10:21:17.529729+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49894 | TCP |
2024-10-25T10:21:18.684574+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49900 | TCP |
2024-10-25T10:21:20.175088+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49910 | TCP |
2024-10-25T10:21:21.284965+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49917 | TCP |
2024-10-25T10:21:22.437264+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49924 | TCP |
2024-10-25T10:21:23.924135+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49934 | TCP |
2024-10-25T10:21:25.066881+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49940 | TCP |
2024-10-25T10:21:26.551185+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49947 | TCP |
2024-10-25T10:21:27.670578+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49954 | TCP |
2024-10-25T10:21:28.801641+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49963 | TCP |
2024-10-25T10:21:29.973087+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49969 | TCP |
2024-10-25T10:21:31.099993+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49975 | TCP |
2024-10-25T10:21:32.212011+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49985 | TCP |
2024-10-25T10:21:33.340436+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49991 | TCP |
2024-10-25T10:21:34.478912+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 49998 | TCP |
2024-10-25T10:21:35.629820+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50005 | TCP |
2024-10-25T10:21:36.772729+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50014 | TCP |
2024-10-25T10:21:37.895860+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50021 | TCP |
2024-10-25T10:21:39.046534+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50027 | TCP |
2024-10-25T10:21:40.350403+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50033 | TCP |
2024-10-25T10:21:41.496560+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50039 | TCP |
2024-10-25T10:21:42.635640+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50050 | TCP |
2024-10-25T10:21:43.777737+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50056 | TCP |
2024-10-25T10:21:44.927929+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50062 | TCP |
2024-10-25T10:21:46.053961+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50073 | TCP |
2024-10-25T10:21:47.216255+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50078 | TCP |
2024-10-25T10:21:48.349012+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50085 | TCP |
2024-10-25T10:21:49.494903+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50088 | TCP |
2024-10-25T10:21:50.633330+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50089 | TCP |
2024-10-25T10:21:52.362707+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50090 | TCP |
2024-10-25T10:21:53.481146+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50091 | TCP |
2024-10-25T10:21:54.634280+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50092 | TCP |
2024-10-25T10:21:55.761443+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50093 | TCP |
2024-10-25T10:21:56.901726+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50094 | TCP |
2024-10-25T10:21:58.172981+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50095 | TCP |
2024-10-25T10:21:59.361507+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50096 | TCP |
2024-10-25T10:22:00.545385+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50097 | TCP |
2024-10-25T10:22:02.039544+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50098 | TCP |
2024-10-25T10:22:03.146388+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50099 | TCP |
2024-10-25T10:22:05.416568+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50100 | TCP |
2024-10-25T10:22:06.546217+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50101 | TCP |
2024-10-25T10:22:07.827411+0200 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.220 | 80 | 192.168.2.4 | 50102 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-25T10:20:05.061102+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.219416+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.328677+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.431887+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.553813+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:11.713418+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.293592+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.398997+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.568040+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.716991+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:17.832440+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.151355+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.110799+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.349091+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.513082+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.651338+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.786050+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:26.954108+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:28.695330+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.839601+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.009821+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.139480+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.649766+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.764613+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:36.884487+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.036103+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.182221+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.795930+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.080957+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.413726+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.566821+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.730458+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:46.935092+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.041946+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.291568+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.444267+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:51.603400+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.016672+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.133034+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.280818+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.431956+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:57.593283+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.001743+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.130045+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.269869+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.412807+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:03.549599+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.290132+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.443742+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.670809+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.796273+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:09.928770+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.186518+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.311125+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.646861+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.786667+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:15.924397+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.523591+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:18.678850+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.169405+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.278945+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.431466+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:23.917885+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.060705+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.544494+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.664575+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.795766+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:29.966249+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.093840+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.205975+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.334821+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.473111+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.623881+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.765800+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:37.890035+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.040400+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.344341+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.490818+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.628356+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.771661+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:44.922014+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.047555+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.209475+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.343222+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.489044+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:50.627196+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.356229+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.474653+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.628216+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.755063+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:56.895578+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.166256+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.355701+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:00.539507+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.033727+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:03.140267+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.410348+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.540301+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:07.717612+0200 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-25T10:20:05.061102+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.219416+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.328677+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.431887+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.553813+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:11.713418+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.293592+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.398997+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.568040+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.716991+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:17.832440+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.151355+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.110799+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.349091+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.513082+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.651338+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.786050+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:26.954108+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:28.695330+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.839601+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.009821+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.139480+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.649766+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.764613+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:36.884487+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.036103+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.182221+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.795930+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.080957+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.413726+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.566821+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.730458+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:46.935092+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.041946+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.291568+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.444267+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:51.603400+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.016672+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.133034+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.280818+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.431956+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:57.593283+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.001743+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.130045+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.269869+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.412807+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:03.549599+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.290132+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.443742+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.670809+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.796273+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:09.928770+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.186518+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.311125+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.646861+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.786667+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:15.924397+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.523591+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:18.678850+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.169405+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.278945+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.431466+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:23.917885+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.060705+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.544494+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.664575+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.795766+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:29.966249+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.093840+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.205975+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.334821+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.473111+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.623881+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.765800+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:37.890035+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.040400+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.344341+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.490818+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.628356+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.771661+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:44.922014+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.047555+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.209475+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.343222+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.489044+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:50.627196+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.356229+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.474653+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.628216+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.755063+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:56.895578+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.166256+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.355701+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:00.539507+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.033727+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:03.140267+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.410348+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.540301+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:07.717612+0200 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-25T10:20:01.424022+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:03.047948+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:04.092936+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:05.231108+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.375575+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.485394+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.597188+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.715160+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:12.310127+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.452612+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.593029+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.751617+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.872789+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:18.205156+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.310464+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.380407+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.549457+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.684073+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.816660+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.965151+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:27.717963+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:29.863609+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.997406+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.176322+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.687799+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.810261+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.916782+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:37.046303+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.200499+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.822243+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.950583+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.434571+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.576012+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.753726+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.967783+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:47.090625+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.628754+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.450869+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.632516+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:52.029076+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.168380+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.305428+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.471024+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.594180+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:58.015959+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.156243+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.311298+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.419074+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.575992+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:04.300437+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.450685+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.702578+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.823534+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.970566+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:10.210497+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.347066+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.693350+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.812456+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.957762+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:16.552285+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.694981+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:19.204894+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.326057+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.441410+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.907366+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:24.073735+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.575978+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.705064+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.827107+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.952302+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:30.120093+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.244679+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.352236+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.496323+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.650472+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.782292+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.922599+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:38.071599+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.204843+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.499810+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.653914+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.775266+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.937769+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:45.077227+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.202323+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.377458+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.502508+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.659829+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:51.498324+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.518212+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.649173+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.809440+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.924734+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:57.172837+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.339192+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.527535+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:01.017571+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.183819+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:04.446102+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.576112+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.709690+0200 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-25T10:20:01.424022+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:03.047948+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:04.092936+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:05.231108+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.375575+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.485394+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.597188+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.715160+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:12.310127+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.452612+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.593029+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.751617+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.872789+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:18.205156+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.310464+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.380407+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.549457+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.684073+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.816660+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.965151+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:27.717963+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:29.863609+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.997406+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.176322+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.687799+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.810261+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.916782+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:37.046303+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.200499+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.822243+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.950583+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.434571+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.576012+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.753726+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.967783+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:47.090625+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.628754+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.450869+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.632516+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:52.029076+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.168380+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.305428+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.471024+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.594180+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:58.015959+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.156243+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.311298+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.419074+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.575992+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:04.300437+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.450685+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.702578+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.823534+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.970566+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:10.210497+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.347066+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.693350+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.812456+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.957762+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:16.552285+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.694981+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:19.204894+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.326057+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.441410+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.907366+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:24.073735+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.575978+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.705064+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.827107+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.952302+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:30.120093+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.244679+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.352236+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.496323+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.650472+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.782292+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.922599+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:38.071599+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.204843+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.499810+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.653914+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.775266+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.937769+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:45.077227+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.202323+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.377458+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.502508+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.659829+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:51.498324+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.518212+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.649173+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.809440+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.924734+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:57.172837+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.339192+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.527535+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:01.017571+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.183819+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:04.446102+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.576112+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.709690+0200 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00403D74 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00404ED4 |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_0040549C | |
Source: | Code function: | 0_2_004029D4 |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Code function: | 0_2_0040650A |
Source: | Code function: | 0_2_0040434D |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00402AD4 | |
Source: | Code function: | 0_2_00402AFC |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | Code function: | 0_2_00403D74 |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0040317B |
Source: | Code function: | 0_2_00402B7C |
Source: | Process token adjusted: | Jump to behavior |
Source: | Code function: | 0_2_00406069 |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 0_2_0040D069 | |
Source: | Code function: | 0_2_0040D069 |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Masquerading | 2 OS Credential Dumping | 11 Security Software Discovery | Remote Services | 1 Email Collection | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Virtualization/Sandbox Evasion | 2 Credentials in Registry | 11 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 1 Archive Collected Data | 3 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Access Token Manipulation | Security Account Manager | 1 Account Discovery | SMB/Windows Admin Shares | 2 Data from Local System | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 System Owner/User Discovery | Distributed Component Object Model | Input Capture | 112 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 3 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
97% | ReversingLabs | Win32.Infostealer.LokiBot | ||
100% | Avira | TR/Crypt.XPACK.Gen | ||
100% | Joe Sandbox ML |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
94.156.177.220 | unknown | Bulgaria | 43561 | NET1-ASBG | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1541921 |
Start date and time: | 2024-10-25 10:19:07 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/2@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: 1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe
Time | Type | Description |
---|---|---|
04:20:04 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
94.156.177.220 | Get hash | malicious | Lokibot | Browse |
| |
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
NET1-ASBG | Get hash | malicious | Lokibot | Browse |
| |
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Process: | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1002\bc49718863ee53e026d805ec372039e9_9e146be9-c76a-4720-bcdb-53011b87bd06
Download File
Process: | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 46 |
Entropy (8bit): | 1.0424600748477153 |
Encrypted: | false |
SSDEEP: | 3:/lbq:4 |
MD5: | 8CB7B7F28464C3FCBAE8A10C46204572 |
SHA1: | 767FE80969EC2E67F54CC1B6D383C76E7859E2DE |
SHA-256: | ED5E3DCEB0A1D68803745084985051C1ED41E11AC611DF8600B1A471F3752E96 |
SHA-512: | 9BA84225FDB6C0FD69AD99B69824EC5B8D2B8FD3BB4610576DB4AD79ADF381F7F82C4C9522EC89F7171907577FAF1B4E70B82364F516CF8BBFED99D2ADEA43AF |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 6.053515766000424 |
TrID: |
|
File name: | 1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
File size: | 106'496 bytes |
MD5: | 3fb350f4356f42b51a523b6fa8cbccf3 |
SHA1: | 5f24115b8e734d11deea653df8b32c506c31f4b1 |
SHA256: | 6f01d6bd7b69d6e61d55898a1a9f1c228bf644ddb03c7506670dd2e6d9bfc967 |
SHA512: | 2cfa64f27aa30c8681d7d28ad8a330cb1c830ca6492aa916a4d3177127ee701556c80f234512802dd5c5cc1374c0f47c87ada6587a456c651e3ec3451c0e16af |
SSDEEP: | 1536:czvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqfIzmd:nSHIG6mQwGmfOQd8YhY0/EqUG |
TLSH: | 02A32A42B2A5C030F7B74DB2BB73A5B7857E7C332D22C44E9352459A14215E1EB7AB13 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x.....................K.K.............=2......................................=2......=2......Rich............PE..L.....lW... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x4139de |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | TERMINAL_SERVER_AWARE |
Time Stamp: | 0x576C0885 [Thu Jun 23 16:04:21 2016 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | 0239fd611af3d0e9b0c46c5837c80e09 |
Instruction |
---|
push ebp |
mov ebp, esp |
push ecx |
and dword ptr [ebp-04h], 00000000h |
lea eax, dword ptr [ebp-04h] |
push esi |
push edi |
push eax |
call 00007F44208F0209h |
push eax |
call 00007F44208F01E6h |
xor esi, esi |
mov edi, eax |
pop ecx |
pop ecx |
cmp dword ptr [ebp-04h], esi |
jle 00007F44208F03C6h |
push 004188BCh |
push dword ptr [edi+esi*4] |
call 00007F44208E2895h |
pop ecx |
pop ecx |
test eax, eax |
je 00007F44208F03ADh |
push 00002710h |
call 00007F44208E314Ah |
pop ecx |
inc esi |
cmp esi, dword ptr [ebp-04h] |
jl 00007F44208F037Eh |
push 00000000h |
call 00007F44208F01DEh |
push 00000000h |
call 00007F44208F04F2h |
pop ecx |
pop edi |
xor eax, eax |
pop esi |
mov esp, ebp |
pop ebp |
retn 0010h |
push ebp |
mov ebp, esp |
xor eax, eax |
push eax |
push eax |
push E567384Dh |
push eax |
call 00007F44208DFB39h |
push dword ptr [ebp+08h] |
call eax |
pop ebp |
ret |
push ebp |
mov ebp, esp |
push esi |
mov esi, dword ptr [ebp+08h] |
test esi, esi |
je 00007F44208F0404h |
push esi |
call 00007F44208E2660h |
pop ecx |
test eax, eax |
je 00007F44208F03F9h |
push esi |
call 00007F44208E069Ch |
pop ecx |
test eax, eax |
je 00007F44208F03EEh |
mov eax, dword ptr [0049FDECh] |
cmp dword ptr [ebp+10h], 00000000h |
cmovne eax, dword ptr [ebp+10h] |
push eax |
push dword ptr [0049FDE8h] |
call 00007F44208E2094h |
push dword ptr [ebp+0Ch] |
push dword ptr [0049FDE8h] |
call 00007F44208E2086h |
push 00000000h |
push 00000000h |
push esi |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x18ed0 | 0x64 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x15000 | 0x5c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x136f5 | 0x13800 | 94fa411af1cc6bb168a3ea0e66e80f78 | False | 0.5685096153846154 | data | 6.49204829439013 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x15000 | 0x4060 | 0x4200 | 15686b489e8ad18c33f8b12a6e57b4ee | False | 0.3659446022727273 | data | 4.255999483050136 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1a000 | 0x85e24 | 0x200 | 955b3a57edf41d6c47c7225e8d847f91 | False | 0.056640625 | OpenPGP Public Key | 0.32171607431271465 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.x | 0xa0000 | 0x2000 | 0x2000 | 0c3dcd4efb800d2a9617b89e313aa361 | False | 0.0181884765625 | data | 0.19795807498627813 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
DLL | Import |
---|---|
WS2_32.dll | getaddrinfo, freeaddrinfo, closesocket, WSAStartup, socket, send, recv, connect |
KERNEL32.dll | GetProcessHeap, HeapFree, HeapAlloc, SetLastError, GetLastError |
ole32.dll | CoCreateInstance, CoInitialize, CoUninitialize |
OLEAUT32.dll | VariantInit, SysFreeString, SysAllocString |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-25T10:20:01.424022+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:01.424022+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:01.424022+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:02.412267+0200 | 2024312 | ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 | 1 | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:03.047948+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:03.047948+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:03.047948+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:04.020146+0200 | 2024312 | ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 | 1 | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:04.092936+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:04.092936+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:04.092936+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:05.061102+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:05.061102+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:05.071273+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49732 | TCP |
2024-10-25T10:20:05.231108+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:05.231108+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:05.231108+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.219416+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.219416+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.226237+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49733 | TCP |
2024-10-25T10:20:06.375575+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.375575+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:06.375575+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.328677+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.328677+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.334473+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49734 | TCP |
2024-10-25T10:20:07.485394+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.485394+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:07.485394+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.431887+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.431887+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.432485+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49735 | TCP |
2024-10-25T10:20:09.597188+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.597188+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:09.597188+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.553813+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.553813+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.560448+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49736 | TCP |
2024-10-25T10:20:10.715160+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.715160+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:10.715160+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:11.713418+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:11.713418+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:11.719389+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49737 | TCP |
2024-10-25T10:20:12.310127+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:12.310127+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:12.310127+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.293592+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.293592+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.299728+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49738 | TCP |
2024-10-25T10:20:13.452612+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.452612+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:13.452612+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.398997+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.398997+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.406009+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49739 | TCP |
2024-10-25T10:20:14.593029+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.593029+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:14.593029+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.568040+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.568040+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.575285+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49740 | TCP |
2024-10-25T10:20:15.751617+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.751617+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:15.751617+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.716991+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.716991+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.722910+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49741 | TCP |
2024-10-25T10:20:16.872789+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.872789+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:16.872789+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:17.832440+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:17.832440+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:17.838629+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49744 | TCP |
2024-10-25T10:20:18.205156+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:18.205156+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:18.205156+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.151355+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.151355+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.157444+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49747 | TCP |
2024-10-25T10:20:19.310464+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.310464+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:19.310464+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.110799+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.110799+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.112566+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49749 | TCP |
2024-10-25T10:20:21.380407+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.380407+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:21.380407+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.349091+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.349091+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.355060+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49751 | TCP |
2024-10-25T10:20:22.549457+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.549457+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:22.549457+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.513082+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.513082+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.520665+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49752 | TCP |
2024-10-25T10:20:23.684073+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.684073+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:23.684073+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.651338+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.651338+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.657497+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49753 | TCP |
2024-10-25T10:20:24.816660+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.816660+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:24.816660+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.786050+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.786050+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.792079+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49754 | TCP |
2024-10-25T10:20:25.965151+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.965151+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:25.965151+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:26.954108+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:26.954108+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:26.959979+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49755 | TCP |
2024-10-25T10:20:27.717963+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:27.717963+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:27.717963+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:28.695330+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:28.695330+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:28.701325+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49756 | TCP |
2024-10-25T10:20:29.863609+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:29.863609+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:29.863609+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.839601+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.839601+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.845454+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49757 | TCP |
2024-10-25T10:20:30.997406+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.997406+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:30.997406+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.009821+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.009821+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.016207+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49758 | TCP |
2024-10-25T10:20:32.176322+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.176322+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:32.176322+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.139480+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.139480+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.145709+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49759 | TCP |
2024-10-25T10:20:33.687799+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.687799+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:33.687799+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.649766+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.649766+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.655827+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49760 | TCP |
2024-10-25T10:20:34.810261+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.810261+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:34.810261+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.764613+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.764613+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.772022+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49761 | TCP |
2024-10-25T10:20:35.916782+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.916782+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:35.916782+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:36.884487+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:36.884487+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:36.891188+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49762 | TCP |
2024-10-25T10:20:37.046303+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:37.046303+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:37.046303+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.036103+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.036103+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.041870+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49763 | TCP |
2024-10-25T10:20:38.200499+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.200499+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:38.200499+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.182221+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.182221+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.188082+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49764 | TCP |
2024-10-25T10:20:39.822243+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.822243+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:39.822243+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.795930+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.795930+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.802577+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49765 | TCP |
2024-10-25T10:20:40.950583+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.950583+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:40.950583+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.080957+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.080957+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.081150+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49766 | TCP |
2024-10-25T10:20:42.434571+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.434571+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:42.434571+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.413726+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.413726+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.419600+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49767 | TCP |
2024-10-25T10:20:43.576012+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.576012+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:43.576012+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.566821+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.566821+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.573607+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49768 | TCP |
2024-10-25T10:20:44.753726+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.753726+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:44.753726+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.730458+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.730458+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.954002+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49769 | TCP |
2024-10-25T10:20:45.967783+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.967783+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:45.967783+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:46.935092+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:46.935092+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:46.940955+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49770 | TCP |
2024-10-25T10:20:47.090625+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:47.090625+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:47.090625+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.041946+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.041946+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.048668+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49771 | TCP |
2024-10-25T10:20:48.628754+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.628754+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:48.628754+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.291568+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.291568+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.297262+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49772 | TCP |
2024-10-25T10:20:49.450869+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.450869+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:49.450869+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.444267+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.444267+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.450430+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49773 | TCP |
2024-10-25T10:20:50.632516+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.632516+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:50.632516+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:51.603400+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:51.603400+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:51.609517+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49774 | TCP |
2024-10-25T10:20:52.029076+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:52.029076+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:52.029076+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.016672+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.016672+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.022733+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49775 | TCP |
2024-10-25T10:20:53.168380+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.168380+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:53.168380+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.133034+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.133034+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.139132+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49776 | TCP |
2024-10-25T10:20:54.305428+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.305428+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:54.305428+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.280818+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.280818+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.287327+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49777 | TCP |
2024-10-25T10:20:55.471024+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.471024+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:55.471024+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.431956+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.431956+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.437553+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49779 | TCP |
2024-10-25T10:20:56.594180+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.594180+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:56.594180+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:57.593283+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:57.593283+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:57.600381+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49780 | TCP |
2024-10-25T10:20:58.015959+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:58.015959+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:58.015959+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.001743+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.001743+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.008492+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49782 | TCP |
2024-10-25T10:20:59.156243+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.156243+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:20:59.156243+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.130045+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.130045+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.135806+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49793 | TCP |
2024-10-25T10:21:00.311298+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.311298+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:00.311298+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.269869+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.269869+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.275786+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49799 | TCP |
2024-10-25T10:21:01.419074+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.419074+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:01.419074+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.412807+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.412807+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.418624+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49805 | TCP |
2024-10-25T10:21:02.575992+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.575992+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:02.575992+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:03.549599+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:03.549599+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:03.555551+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49811 | TCP |
2024-10-25T10:21:04.300437+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:04.300437+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:04.300437+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.290132+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.290132+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.295989+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49822 | TCP |
2024-10-25T10:21:05.450685+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.450685+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:05.450685+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.443742+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.443742+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.449512+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49828 | TCP |
2024-10-25T10:21:06.702578+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.702578+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:06.702578+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.670809+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.670809+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.676728+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49836 | TCP |
2024-10-25T10:21:07.823534+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.823534+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:07.823534+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.796273+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.796273+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.802409+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49842 | TCP |
2024-10-25T10:21:08.970566+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.970566+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:08.970566+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:09.928770+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:09.928770+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:09.934486+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49851 | TCP |
2024-10-25T10:21:10.210497+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:10.210497+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:10.210497+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.186518+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.186518+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.192386+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49858 | TCP |
2024-10-25T10:21:11.347066+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.347066+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:11.347066+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.311125+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.311125+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.316954+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49864 | TCP |
2024-10-25T10:21:12.693350+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.693350+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:12.693350+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.646861+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.646861+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.652804+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49871 | TCP |
2024-10-25T10:21:13.812456+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.812456+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:13.812456+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.786667+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.786667+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.792765+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49877 | TCP |
2024-10-25T10:21:14.957762+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.957762+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:14.957762+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:15.924397+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:15.924397+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:15.930332+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49883 | TCP |
2024-10-25T10:21:16.552285+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:16.552285+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:16.552285+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.523591+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.523591+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.529729+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49894 | TCP |
2024-10-25T10:21:17.694981+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.694981+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:17.694981+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:18.678850+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:18.678850+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:18.684574+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49900 | TCP |
2024-10-25T10:21:19.204894+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:19.204894+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:19.204894+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.169405+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.169405+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.175088+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49910 | TCP |
2024-10-25T10:21:20.326057+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.326057+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:20.326057+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.278945+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.278945+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.284965+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49917 | TCP |
2024-10-25T10:21:21.441410+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.441410+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:21.441410+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.431466+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.431466+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.437264+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49924 | TCP |
2024-10-25T10:21:22.907366+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.907366+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:22.907366+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:23.917885+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:23.917885+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:23.924135+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49934 | TCP |
2024-10-25T10:21:24.073735+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:24.073735+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:24.073735+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.060705+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.060705+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.066881+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49940 | TCP |
2024-10-25T10:21:25.575978+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.575978+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:25.575978+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.544494+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.544494+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.551185+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49947 | TCP |
2024-10-25T10:21:26.705064+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.705064+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:26.705064+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.664575+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.664575+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.670578+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49954 | TCP |
2024-10-25T10:21:27.827107+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.827107+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:27.827107+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.795766+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.795766+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.801641+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49963 | TCP |
2024-10-25T10:21:28.952302+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.952302+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:28.952302+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:29.966249+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:29.966249+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:29.973087+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49969 | TCP |
2024-10-25T10:21:30.120093+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:30.120093+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:30.120093+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.093840+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.093840+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.099993+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49975 | TCP |
2024-10-25T10:21:31.244679+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.244679+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:31.244679+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.205975+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.205975+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.212011+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49985 | TCP |
2024-10-25T10:21:32.352236+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.352236+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:32.352236+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.334821+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.334821+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.340436+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49991 | TCP |
2024-10-25T10:21:33.496323+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.496323+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:33.496323+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.473111+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.473111+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.478912+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 49998 | TCP |
2024-10-25T10:21:34.650472+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.650472+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:34.650472+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.623881+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.623881+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.629820+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50005 | TCP |
2024-10-25T10:21:35.782292+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.782292+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:35.782292+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.765800+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.765800+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.772729+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50014 | TCP |
2024-10-25T10:21:36.922599+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.922599+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:36.922599+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:37.890035+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:37.890035+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:37.895860+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50021 | TCP |
2024-10-25T10:21:38.071599+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:38.071599+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:38.071599+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.040400+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.040400+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.046534+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50027 | TCP |
2024-10-25T10:21:39.204843+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.204843+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:39.204843+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.344341+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.344341+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.350403+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50033 | TCP |
2024-10-25T10:21:40.499810+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.499810+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:40.499810+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.490818+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.490818+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.496560+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50039 | TCP |
2024-10-25T10:21:41.653914+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.653914+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:41.653914+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.628356+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.628356+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.635640+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50050 | TCP |
2024-10-25T10:21:42.775266+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.775266+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:42.775266+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.771661+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.771661+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.777737+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50056 | TCP |
2024-10-25T10:21:43.937769+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.937769+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:43.937769+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:44.922014+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:44.922014+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:44.927929+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50062 | TCP |
2024-10-25T10:21:45.077227+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:45.077227+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:45.077227+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.047555+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.047555+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.053961+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50073 | TCP |
2024-10-25T10:21:46.202323+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.202323+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:46.202323+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.209475+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.209475+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.216255+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50078 | TCP |
2024-10-25T10:21:47.377458+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.377458+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:47.377458+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.343222+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.343222+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.349012+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50085 | TCP |
2024-10-25T10:21:48.502508+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.502508+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:48.502508+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.489044+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.489044+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.494903+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50088 | TCP |
2024-10-25T10:21:49.659829+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.659829+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:49.659829+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:50.627196+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:50.627196+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:50.633330+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50089 | TCP |
2024-10-25T10:21:51.498324+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:51.498324+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:51.498324+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.356229+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.356229+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.362707+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50090 | TCP |
2024-10-25T10:21:52.518212+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.518212+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:52.518212+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.474653+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.474653+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.481146+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50091 | TCP |
2024-10-25T10:21:53.649173+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.649173+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:53.649173+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.628216+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.628216+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.634280+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50092 | TCP |
2024-10-25T10:21:54.809440+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.809440+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:54.809440+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.755063+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.755063+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.761443+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50093 | TCP |
2024-10-25T10:21:55.924734+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.924734+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:55.924734+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:56.895578+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:56.895578+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:56.901726+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50094 | TCP |
2024-10-25T10:21:57.172837+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:57.172837+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:57.172837+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.166256+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.166256+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.172981+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50095 | TCP |
2024-10-25T10:21:58.339192+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.339192+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:58.339192+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.355701+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.355701+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.361507+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50096 | TCP |
2024-10-25T10:21:59.527535+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.527535+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:21:59.527535+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:00.539507+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:00.539507+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:00.545385+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50097 | TCP |
2024-10-25T10:22:01.017571+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:01.017571+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:01.017571+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.033727+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.033727+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.039544+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50098 | TCP |
2024-10-25T10:22:02.183819+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.183819+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:02.183819+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:03.140267+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:03.140267+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:03.146388+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50099 | TCP |
2024-10-25T10:22:04.446102+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:04.446102+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:04.446102+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.410348+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.410348+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.416568+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50100 | TCP |
2024-10-25T10:22:05.576112+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.576112+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:05.576112+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.540301+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.540301+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.546217+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50101 | TCP |
2024-10-25T10:22:06.709690+0200 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.709690+0200 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:06.709690+0200 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:07.717612+0200 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:07.717612+0200 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | TCP |
2024-10-25T10:22:07.827411+0200 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.220 | 80 | 192.168.2.4 | 50102 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 25, 2024 10:20:01.406461000 CEST | 49730 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:01.415404081 CEST | 80 | 49730 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:01.415537119 CEST | 49730 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:01.417874098 CEST | 49730 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:01.423949957 CEST | 80 | 49730 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:01.424021959 CEST | 49730 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:01.430246115 CEST | 80 | 49730 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:02.396137953 CEST | 80 | 49730 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:02.412266970 CEST | 49730 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:02.418374062 CEST | 80 | 49730 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:02.418469906 CEST | 49730 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:03.034248114 CEST | 49731 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:03.040108919 CEST | 80 | 49731 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:03.040198088 CEST | 49731 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:03.042490005 CEST | 49731 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:03.047882080 CEST | 80 | 49731 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:03.047947884 CEST | 49731 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:03.053308964 CEST | 80 | 49731 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:04.019900084 CEST | 80 | 49731 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:04.020145893 CEST | 49731 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:04.025937080 CEST | 80 | 49731 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:04.026000023 CEST | 49731 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:04.079574108 CEST | 49732 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:04.085165024 CEST | 80 | 49732 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:04.085272074 CEST | 49732 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:04.087390900 CEST | 49732 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:04.092864037 CEST | 80 | 49732 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:04.092936039 CEST | 49732 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:04.098952055 CEST | 80 | 49732 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:05.060925961 CEST | 80 | 49732 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:05.061101913 CEST | 49732 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:05.071273088 CEST | 80 | 49732 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:05.071409941 CEST | 49732 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:05.217653990 CEST | 49733 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:05.223222017 CEST | 80 | 49733 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:05.223352909 CEST | 49733 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:05.225447893 CEST | 49733 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:05.231029034 CEST | 80 | 49733 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:05.231107950 CEST | 49733 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:05.238399029 CEST | 80 | 49733 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:06.203742981 CEST | 80 | 49733 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:06.219415903 CEST | 49733 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:06.226237059 CEST | 80 | 49733 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:06.226308107 CEST | 49733 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:06.359038115 CEST | 49734 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:06.364835024 CEST | 80 | 49734 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:06.364921093 CEST | 49734 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:06.367363930 CEST | 49734 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:06.375502110 CEST | 80 | 49734 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:06.375575066 CEST | 49734 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:06.381289959 CEST | 80 | 49734 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:07.328375101 CEST | 80 | 49734 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:07.328676939 CEST | 49734 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:07.334472895 CEST | 80 | 49734 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:07.335333109 CEST | 49734 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:07.471416950 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:07.477169037 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:07.477252007 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:07.479399920 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:07.485313892 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:07.485394001 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:07.494689941 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.431647062 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.431886911 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.432485104 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.432543039 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.432574987 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.432626963 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.432967901 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.433017015 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.433762074 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.433809996 CEST | 49735 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.437349081 CEST | 80 | 49735 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.581207037 CEST | 49736 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.586941957 CEST | 80 | 49736 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.587016106 CEST | 49736 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.590027094 CEST | 49736 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.597122908 CEST | 80 | 49736 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:09.597187996 CEST | 49736 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:09.606405973 CEST | 80 | 49736 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:10.553689957 CEST | 80 | 49736 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:10.553812981 CEST | 49736 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:10.560447931 CEST | 80 | 49736 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:10.560514927 CEST | 49736 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:10.702167988 CEST | 49737 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:10.707597017 CEST | 80 | 49737 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:10.707724094 CEST | 49737 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:10.709742069 CEST | 49737 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:10.715065002 CEST | 80 | 49737 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:10.715159893 CEST | 49737 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:10.720493078 CEST | 80 | 49737 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:11.671643019 CEST | 80 | 49737 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:11.713418007 CEST | 49737 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:11.719388962 CEST | 80 | 49737 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:11.719474077 CEST | 49737 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:12.296291113 CEST | 49738 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:12.302164078 CEST | 80 | 49738 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:12.302246094 CEST | 49738 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:12.304312944 CEST | 49738 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:12.310060978 CEST | 80 | 49738 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:12.310127020 CEST | 49738 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:12.315501928 CEST | 80 | 49738 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:13.293423891 CEST | 80 | 49738 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:13.293591976 CEST | 49738 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:13.299727917 CEST | 80 | 49738 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:13.299810886 CEST | 49738 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:13.438617945 CEST | 49739 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:13.444540024 CEST | 80 | 49739 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:13.444662094 CEST | 49739 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:13.446667910 CEST | 49739 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:13.452518940 CEST | 80 | 49739 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:13.452611923 CEST | 49739 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:13.458034039 CEST | 80 | 49739 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:14.398870945 CEST | 80 | 49739 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:14.398997068 CEST | 49739 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:14.406008959 CEST | 80 | 49739 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:14.406076908 CEST | 49739 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:14.578198910 CEST | 49740 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:14.584299088 CEST | 80 | 49740 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:14.584453106 CEST | 49740 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:14.587332964 CEST | 49740 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:14.592967987 CEST | 80 | 49740 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:14.593029022 CEST | 49740 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:14.600707054 CEST | 80 | 49740 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:15.567843914 CEST | 80 | 49740 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:15.568039894 CEST | 49740 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:15.575284958 CEST | 80 | 49740 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:15.575661898 CEST | 49740 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:15.738233089 CEST | 49741 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:15.743937969 CEST | 80 | 49741 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:15.744045019 CEST | 49741 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:15.746071100 CEST | 49741 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:15.751538992 CEST | 80 | 49741 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:15.751616955 CEST | 49741 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:15.757064104 CEST | 80 | 49741 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:16.716876984 CEST | 80 | 49741 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:16.716990948 CEST | 49741 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:16.722909927 CEST | 80 | 49741 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:16.722975969 CEST | 49741 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:16.859481096 CEST | 49744 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:16.865134954 CEST | 80 | 49744 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:16.865231991 CEST | 49744 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:16.867280006 CEST | 49744 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:16.872728109 CEST | 80 | 49744 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:16.872788906 CEST | 49744 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:16.878238916 CEST | 80 | 49744 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:17.832015991 CEST | 80 | 49744 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:17.832439899 CEST | 49744 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:17.838629007 CEST | 80 | 49744 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:17.838702917 CEST | 49744 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:18.176420927 CEST | 49747 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:18.181806087 CEST | 80 | 49747 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:18.181890011 CEST | 49747 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:18.199476957 CEST | 49747 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:18.204986095 CEST | 80 | 49747 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:18.205156088 CEST | 49747 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:18.210448980 CEST | 80 | 49747 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:19.151099920 CEST | 80 | 49747 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:19.151355028 CEST | 49747 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:19.157444000 CEST | 80 | 49747 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:19.157531023 CEST | 49747 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:19.295753002 CEST | 49749 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:19.301381111 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:19.301480055 CEST | 49749 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:19.303529024 CEST | 49749 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:19.310348988 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:19.310463905 CEST | 49749 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:19.318404913 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.110606909 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.110799074 CEST | 49749 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:21.112565994 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.112579107 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.112629890 CEST | 49749 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:21.113428116 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.113507986 CEST | 49749 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:21.250371933 CEST | 49751 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:21.363428116 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.363555908 CEST | 49749 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:21.370598078 CEST | 80 | 49749 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.372490883 CEST | 80 | 49751 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.372589111 CEST | 49751 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:21.374851942 CEST | 49751 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:21.380268097 CEST | 80 | 49751 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:21.380407095 CEST | 49751 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:21.385782957 CEST | 80 | 49751 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:22.348746061 CEST | 80 | 49751 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:22.349091053 CEST | 49751 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:22.355060101 CEST | 80 | 49751 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:22.355151892 CEST | 49751 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:22.535537004 CEST | 49752 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:22.541099072 CEST | 80 | 49752 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:22.541291952 CEST | 49752 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:22.543530941 CEST | 49752 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:22.549330950 CEST | 80 | 49752 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:22.549457073 CEST | 49752 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:22.558542967 CEST | 80 | 49752 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:23.506381989 CEST | 80 | 49752 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:23.513082027 CEST | 49752 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:23.520664930 CEST | 80 | 49752 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:23.520863056 CEST | 49752 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:23.669429064 CEST | 49753 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:23.674985886 CEST | 80 | 49753 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:23.675244093 CEST | 49753 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:23.678324938 CEST | 49753 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:23.683993101 CEST | 80 | 49753 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:23.684072971 CEST | 49753 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:23.689537048 CEST | 80 | 49753 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:24.651226044 CEST | 80 | 49753 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:24.651338100 CEST | 49753 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:24.657496929 CEST | 80 | 49753 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:24.657556057 CEST | 49753 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:24.803309917 CEST | 49754 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:24.808927059 CEST | 80 | 49754 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:24.809022903 CEST | 49754 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:24.811218977 CEST | 49754 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:24.816596031 CEST | 80 | 49754 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:24.816659927 CEST | 49754 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:24.822199106 CEST | 80 | 49754 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:25.785826921 CEST | 80 | 49754 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:25.786050081 CEST | 49754 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:25.792078972 CEST | 80 | 49754 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:25.792182922 CEST | 49754 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:25.951618910 CEST | 49755 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:25.957355976 CEST | 80 | 49755 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:25.957529068 CEST | 49755 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:25.959554911 CEST | 49755 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:25.965070009 CEST | 80 | 49755 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:25.965151072 CEST | 49755 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:25.971002102 CEST | 80 | 49755 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:26.942964077 CEST | 80 | 49755 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:26.954108000 CEST | 49755 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:26.959979057 CEST | 80 | 49755 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:26.960083961 CEST | 49755 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:27.513991117 CEST | 49756 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:27.710156918 CEST | 80 | 49756 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:27.710342884 CEST | 49756 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:27.712598085 CEST | 49756 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:27.717895031 CEST | 80 | 49756 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:27.717962980 CEST | 49756 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:27.723520994 CEST | 80 | 49756 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:28.695118904 CEST | 80 | 49756 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:28.695329905 CEST | 49756 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:28.701324940 CEST | 80 | 49756 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:28.701385975 CEST | 49756 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:28.847047091 CEST | 49757 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:29.852535009 CEST | 80 | 49757 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:29.852850914 CEST | 49757 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:29.857386112 CEST | 49757 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:29.863399029 CEST | 80 | 49757 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:29.863609076 CEST | 49757 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:29.869060040 CEST | 80 | 49757 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:30.839289904 CEST | 80 | 49757 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:30.839601040 CEST | 49757 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:30.845453978 CEST | 80 | 49757 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:30.845530033 CEST | 49757 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:30.982709885 CEST | 49758 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:30.988785982 CEST | 80 | 49758 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:30.988944054 CEST | 49758 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:30.991204977 CEST | 49758 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:30.997298956 CEST | 80 | 49758 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:30.997406006 CEST | 49758 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:31.004072905 CEST | 80 | 49758 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:32.009637117 CEST | 80 | 49758 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:32.009820938 CEST | 49758 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:32.016206980 CEST | 80 | 49758 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:32.016299963 CEST | 49758 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:32.161623001 CEST | 49759 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:32.167093992 CEST | 80 | 49759 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:32.167236090 CEST | 49759 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:32.170057058 CEST | 49759 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:32.176238060 CEST | 80 | 49759 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:32.176321983 CEST | 49759 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:32.182918072 CEST | 80 | 49759 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:33.137624025 CEST | 80 | 49759 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:33.139480114 CEST | 49759 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:33.145709038 CEST | 80 | 49759 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:33.145797014 CEST | 49759 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:33.674559116 CEST | 49760 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:33.680007935 CEST | 80 | 49760 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:33.680114985 CEST | 49760 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:33.682240009 CEST | 49760 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:33.687712908 CEST | 80 | 49760 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:33.687798977 CEST | 49760 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:33.693196058 CEST | 80 | 49760 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:34.643838882 CEST | 80 | 49760 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:34.649765968 CEST | 49760 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:34.655827045 CEST | 80 | 49760 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:34.655885935 CEST | 49760 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:34.796428919 CEST | 49761 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:34.802263975 CEST | 80 | 49761 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:34.802380085 CEST | 49761 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:34.804533958 CEST | 49761 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:34.810173988 CEST | 80 | 49761 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:34.810261011 CEST | 49761 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:34.815723896 CEST | 80 | 49761 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:35.764405012 CEST | 80 | 49761 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:35.764612913 CEST | 49761 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:35.772022009 CEST | 80 | 49761 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:35.772129059 CEST | 49761 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:35.903042078 CEST | 49762 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:35.908668041 CEST | 80 | 49762 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:35.908893108 CEST | 49762 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:35.911026955 CEST | 49762 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:35.916702986 CEST | 80 | 49762 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:35.916781902 CEST | 49762 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:35.922312021 CEST | 80 | 49762 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:36.884356022 CEST | 80 | 49762 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:36.884486914 CEST | 49762 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:36.891187906 CEST | 80 | 49762 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:36.891268969 CEST | 49762 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:37.032784939 CEST | 49763 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:37.038342953 CEST | 80 | 49763 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:37.038460970 CEST | 49763 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:37.040622950 CEST | 49763 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:37.046211958 CEST | 80 | 49763 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:37.046303034 CEST | 49763 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:37.051732063 CEST | 80 | 49763 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:38.036004066 CEST | 80 | 49763 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:38.036103010 CEST | 49763 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:38.041870117 CEST | 80 | 49763 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:38.041938066 CEST | 49763 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:38.187341928 CEST | 49764 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:38.192893982 CEST | 80 | 49764 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:38.193017006 CEST | 49764 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:38.195120096 CEST | 49764 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:38.200429916 CEST | 80 | 49764 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:38.200499058 CEST | 49764 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:38.207500935 CEST | 80 | 49764 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:39.179270029 CEST | 80 | 49764 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:39.182220936 CEST | 49764 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:39.188081980 CEST | 80 | 49764 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:39.188141108 CEST | 49764 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:39.808393955 CEST | 49765 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:39.814313889 CEST | 80 | 49765 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:39.814440966 CEST | 49765 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:39.816567898 CEST | 49765 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:39.822135925 CEST | 80 | 49765 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:39.822242975 CEST | 49765 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:39.828455925 CEST | 80 | 49765 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:40.795761108 CEST | 80 | 49765 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:40.795929909 CEST | 49765 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:40.802577019 CEST | 80 | 49765 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:40.802664042 CEST | 49765 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:40.937027931 CEST | 49766 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:40.942778111 CEST | 80 | 49766 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:40.943032980 CEST | 49766 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:40.945086002 CEST | 49766 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:40.950526953 CEST | 80 | 49766 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:40.950582981 CEST | 49766 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:40.956342936 CEST | 80 | 49766 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:42.075862885 CEST | 80 | 49766 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:42.080956936 CEST | 49766 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:42.081150055 CEST | 80 | 49766 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:42.081222057 CEST | 49766 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:42.086685896 CEST | 80 | 49766 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:42.419420958 CEST | 49767 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:42.425354958 CEST | 80 | 49767 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:42.425493002 CEST | 49767 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:42.429171085 CEST | 49767 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:42.434514046 CEST | 80 | 49767 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:42.434571028 CEST | 49767 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:42.440943956 CEST | 80 | 49767 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:43.413599014 CEST | 80 | 49767 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:43.413726091 CEST | 49767 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:43.419600010 CEST | 80 | 49767 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:43.419670105 CEST | 49767 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:43.561995983 CEST | 49768 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:43.567883015 CEST | 80 | 49768 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:43.568114042 CEST | 49768 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:43.570328951 CEST | 49768 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:43.575947046 CEST | 80 | 49768 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:43.576011896 CEST | 49768 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:43.581423044 CEST | 80 | 49768 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:44.566714048 CEST | 80 | 49768 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:44.566821098 CEST | 49768 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:44.573606968 CEST | 80 | 49768 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:44.573669910 CEST | 49768 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:44.734644890 CEST | 49769 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:44.741476059 CEST | 80 | 49769 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:44.741709948 CEST | 49769 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:44.747003078 CEST | 49769 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:44.753571033 CEST | 80 | 49769 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:44.753726006 CEST | 49769 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:44.759124994 CEST | 80 | 49769 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:45.718827009 CEST | 80 | 49769 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:45.730458021 CEST | 49769 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:45.953665972 CEST | 49770 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:45.954001904 CEST | 80 | 49769 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:45.954097033 CEST | 49769 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:45.954134941 CEST | 80 | 49769 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:45.954185009 CEST | 49769 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:45.955579042 CEST | 80 | 49769 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:45.959616899 CEST | 80 | 49770 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:45.959847927 CEST | 49770 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:45.962044954 CEST | 49770 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:45.967685938 CEST | 80 | 49770 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:45.967782974 CEST | 49770 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:45.973774910 CEST | 80 | 49770 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:46.934838057 CEST | 80 | 49770 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:46.935091972 CEST | 49770 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:46.940954924 CEST | 80 | 49770 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:46.941023111 CEST | 49770 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:47.076201916 CEST | 49771 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:47.082467079 CEST | 80 | 49771 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:47.082580090 CEST | 49771 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:47.084693909 CEST | 49771 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:47.090531111 CEST | 80 | 49771 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:47.090625048 CEST | 49771 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:47.096118927 CEST | 80 | 49771 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:48.041701078 CEST | 80 | 49771 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:48.041945934 CEST | 49771 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:48.048667908 CEST | 80 | 49771 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:48.048774958 CEST | 49771 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:48.325642109 CEST | 49772 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:48.331231117 CEST | 80 | 49772 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:48.331362009 CEST | 49772 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:48.360626936 CEST | 49772 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:48.628634930 CEST | 80 | 49772 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:48.628753901 CEST | 49772 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:48.634532928 CEST | 80 | 49772 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:49.291296959 CEST | 80 | 49772 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:49.291568041 CEST | 49772 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:49.297261953 CEST | 80 | 49772 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:49.297353983 CEST | 49772 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:49.437522888 CEST | 49773 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:49.443141937 CEST | 80 | 49773 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:49.443221092 CEST | 49773 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:49.445259094 CEST | 49773 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:49.450798988 CEST | 80 | 49773 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:49.450869083 CEST | 49773 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:49.456345081 CEST | 80 | 49773 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:50.444104910 CEST | 80 | 49773 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:50.444267035 CEST | 49773 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:50.450429916 CEST | 80 | 49773 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:50.450546980 CEST | 49773 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:50.619322062 CEST | 49774 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:50.624912977 CEST | 80 | 49774 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:50.625000954 CEST | 49774 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:50.627054930 CEST | 49774 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:50.632441044 CEST | 80 | 49774 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:50.632515907 CEST | 49774 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:50.637970924 CEST | 80 | 49774 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:51.601859093 CEST | 80 | 49774 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:51.603399992 CEST | 49774 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:51.609517097 CEST | 80 | 49774 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:51.609622955 CEST | 49774 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:52.015682936 CEST | 49775 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:52.021224022 CEST | 80 | 49775 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:52.021349907 CEST | 49775 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:52.023469925 CEST | 49775 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:52.029030085 CEST | 80 | 49775 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:52.029076099 CEST | 49775 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:52.034579992 CEST | 80 | 49775 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:53.016560078 CEST | 80 | 49775 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:53.016671896 CEST | 49775 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:53.022732973 CEST | 80 | 49775 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:53.022808075 CEST | 49775 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:53.154604912 CEST | 49776 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:53.160204887 CEST | 80 | 49776 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:53.160307884 CEST | 49776 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:53.162477970 CEST | 49776 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:53.168273926 CEST | 80 | 49776 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:53.168380022 CEST | 49776 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:53.174129963 CEST | 80 | 49776 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:54.132812977 CEST | 80 | 49776 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:54.133033991 CEST | 49776 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:54.139132023 CEST | 80 | 49776 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:54.139240980 CEST | 49776 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:54.291934013 CEST | 49777 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:54.297348022 CEST | 80 | 49777 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:54.297456026 CEST | 49777 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:54.299670935 CEST | 49777 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:54.305320978 CEST | 80 | 49777 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:54.305428028 CEST | 49777 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:54.311223030 CEST | 80 | 49777 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:55.278779030 CEST | 80 | 49777 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:55.280817986 CEST | 49777 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:55.287327051 CEST | 80 | 49777 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:55.287379980 CEST | 49777 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:55.457302094 CEST | 49779 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:55.463474989 CEST | 80 | 49779 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:55.463556051 CEST | 49779 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:55.465573072 CEST | 49779 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:55.470978022 CEST | 80 | 49779 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:55.471024036 CEST | 49779 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:55.476408005 CEST | 80 | 49779 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:56.431684971 CEST | 80 | 49779 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:56.431956053 CEST | 49779 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:56.437552929 CEST | 80 | 49779 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:56.437653065 CEST | 49779 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:56.580887079 CEST | 49780 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:56.586477995 CEST | 80 | 49780 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:56.586551905 CEST | 49780 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:56.588748932 CEST | 49780 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:56.594129086 CEST | 80 | 49780 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:56.594180107 CEST | 49780 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:56.599509001 CEST | 80 | 49780 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:57.586129904 CEST | 80 | 49780 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:57.593282938 CEST | 49780 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:57.600380898 CEST | 80 | 49780 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:57.600444078 CEST | 49780 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:57.999705076 CEST | 49782 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:58.006963015 CEST | 80 | 49782 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:58.007030010 CEST | 49782 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:58.009188890 CEST | 49782 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:58.015906096 CEST | 80 | 49782 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:58.015959024 CEST | 49782 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:58.023102999 CEST | 80 | 49782 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:59.001586914 CEST | 80 | 49782 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:59.001743078 CEST | 49782 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:59.008491993 CEST | 80 | 49782 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:59.008543968 CEST | 49782 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:59.140880108 CEST | 49793 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:59.147547960 CEST | 80 | 49793 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:59.147646904 CEST | 49793 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:59.149625063 CEST | 49793 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:59.156179905 CEST | 80 | 49793 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:20:59.156243086 CEST | 49793 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:20:59.162837029 CEST | 80 | 49793 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:00.129925013 CEST | 80 | 49793 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:00.130044937 CEST | 49793 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:00.135806084 CEST | 80 | 49793 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:00.135885000 CEST | 49793 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:00.297772884 CEST | 49799 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:00.303570032 CEST | 80 | 49799 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:00.303668976 CEST | 49799 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:00.305784941 CEST | 49799 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:00.311161041 CEST | 80 | 49799 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:00.311297894 CEST | 49799 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:00.316728115 CEST | 80 | 49799 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:01.269588947 CEST | 80 | 49799 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:01.269869089 CEST | 49799 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:01.275785923 CEST | 80 | 49799 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:01.275873899 CEST | 49799 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:01.406294107 CEST | 49805 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:01.411678076 CEST | 80 | 49805 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:01.411755085 CEST | 49805 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:01.413528919 CEST | 49805 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:01.419007063 CEST | 80 | 49805 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:01.419074059 CEST | 49805 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:01.424406052 CEST | 80 | 49805 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:02.412559032 CEST | 80 | 49805 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:02.412806988 CEST | 49805 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:02.418623924 CEST | 80 | 49805 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:02.418714046 CEST | 49805 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:02.562482119 CEST | 49811 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:02.568272114 CEST | 80 | 49811 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:02.568365097 CEST | 49811 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:02.570369959 CEST | 49811 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:02.575874090 CEST | 80 | 49811 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:02.575992107 CEST | 49811 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:02.581471920 CEST | 80 | 49811 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:03.546508074 CEST | 80 | 49811 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:03.549598932 CEST | 49811 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:03.555551052 CEST | 80 | 49811 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:03.555932045 CEST | 49811 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:04.010301113 CEST | 49822 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:04.292753935 CEST | 80 | 49822 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:04.292936087 CEST | 49822 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:04.294879913 CEST | 49822 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:04.300345898 CEST | 80 | 49822 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:04.300436974 CEST | 49822 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:04.306054115 CEST | 80 | 49822 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:05.289841890 CEST | 80 | 49822 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:05.290132046 CEST | 49822 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:05.295989037 CEST | 80 | 49822 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:05.296066999 CEST | 49822 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:05.437493086 CEST | 49828 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:05.443068981 CEST | 80 | 49828 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:05.443169117 CEST | 49828 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:05.445229053 CEST | 49828 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:05.450593948 CEST | 80 | 49828 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:05.450685024 CEST | 49828 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:05.455976963 CEST | 80 | 49828 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:06.441284895 CEST | 80 | 49828 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:06.443742037 CEST | 49828 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:06.449512005 CEST | 80 | 49828 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:06.449580908 CEST | 49828 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:06.689073086 CEST | 49836 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:06.694636106 CEST | 80 | 49836 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:06.694742918 CEST | 49836 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:06.697072029 CEST | 49836 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:06.702497005 CEST | 80 | 49836 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:06.702578068 CEST | 49836 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:06.707926989 CEST | 80 | 49836 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:07.670655966 CEST | 80 | 49836 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:07.670809031 CEST | 49836 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:07.676728010 CEST | 80 | 49836 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:07.676791906 CEST | 49836 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:07.810617924 CEST | 49842 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:07.815920115 CEST | 80 | 49842 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:07.816040993 CEST | 49842 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:07.818147898 CEST | 49842 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:07.823463917 CEST | 80 | 49842 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:07.823534012 CEST | 49842 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:07.828985929 CEST | 80 | 49842 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:08.796101093 CEST | 80 | 49842 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:08.796272993 CEST | 49842 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:08.802408934 CEST | 80 | 49842 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:08.802473068 CEST | 49842 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:08.956855059 CEST | 49851 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:08.962641001 CEST | 80 | 49851 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:08.962766886 CEST | 49851 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:08.964874029 CEST | 49851 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:08.970519066 CEST | 80 | 49851 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:08.970566034 CEST | 49851 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:08.976768970 CEST | 80 | 49851 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:09.927454948 CEST | 80 | 49851 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:09.928770065 CEST | 49851 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:09.934485912 CEST | 80 | 49851 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:09.934541941 CEST | 49851 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:10.196249008 CEST | 49858 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:10.202615023 CEST | 80 | 49858 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:10.202688932 CEST | 49858 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:10.205096960 CEST | 49858 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:10.210447073 CEST | 80 | 49858 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:10.210496902 CEST | 49858 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:10.217094898 CEST | 80 | 49858 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:11.186306000 CEST | 80 | 49858 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:11.186517954 CEST | 49858 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:11.192385912 CEST | 80 | 49858 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:11.192454100 CEST | 49858 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:11.331716061 CEST | 49864 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:11.337160110 CEST | 80 | 49864 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:11.337272882 CEST | 49864 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:11.341701031 CEST | 49864 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:11.346988916 CEST | 80 | 49864 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:11.347065926 CEST | 49864 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:11.352417946 CEST | 80 | 49864 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:12.310941935 CEST | 80 | 49864 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:12.311125040 CEST | 49864 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:12.316953897 CEST | 80 | 49864 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:12.317034960 CEST | 49864 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:12.659502029 CEST | 49871 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:12.665402889 CEST | 80 | 49871 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:12.665519953 CEST | 49871 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:12.687748909 CEST | 49871 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:12.693250895 CEST | 80 | 49871 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:12.693350077 CEST | 49871 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:12.698879004 CEST | 80 | 49871 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:13.646570921 CEST | 80 | 49871 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:13.646861076 CEST | 49871 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:13.652803898 CEST | 80 | 49871 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:13.652962923 CEST | 49871 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:13.798983097 CEST | 49877 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:13.804595947 CEST | 80 | 49877 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:13.804722071 CEST | 49877 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:13.806746006 CEST | 49877 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:13.812365055 CEST | 80 | 49877 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:13.812455893 CEST | 49877 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:13.818099022 CEST | 80 | 49877 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:14.786429882 CEST | 80 | 49877 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:14.786667109 CEST | 49877 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:14.792764902 CEST | 80 | 49877 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:14.792884111 CEST | 49877 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:14.943239927 CEST | 49883 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:14.948859930 CEST | 80 | 49883 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:14.948961973 CEST | 49883 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:14.951975107 CEST | 49883 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:14.957535982 CEST | 80 | 49883 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:14.957762003 CEST | 49883 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:14.963162899 CEST | 80 | 49883 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:15.914707899 CEST | 80 | 49883 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:15.924396992 CEST | 49883 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:15.930331945 CEST | 80 | 49883 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:15.930404902 CEST | 49883 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:16.536046028 CEST | 49894 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:16.541606903 CEST | 80 | 49894 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:16.541708946 CEST | 49894 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:16.544763088 CEST | 49894 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:16.552217007 CEST | 80 | 49894 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:16.552284956 CEST | 49894 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:16.557640076 CEST | 80 | 49894 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:17.523474932 CEST | 80 | 49894 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:17.523591042 CEST | 49894 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:17.529728889 CEST | 80 | 49894 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:17.529788017 CEST | 49894 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:17.681658030 CEST | 49900 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:17.687355042 CEST | 80 | 49900 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:17.687479019 CEST | 49900 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:17.689528942 CEST | 49900 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:17.694896936 CEST | 80 | 49900 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:17.694981098 CEST | 49900 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:17.700472116 CEST | 80 | 49900 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:18.678745985 CEST | 80 | 49900 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:18.678849936 CEST | 49900 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:18.684573889 CEST | 80 | 49900 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:18.684638977 CEST | 49900 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:19.191509008 CEST | 49910 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:19.197119951 CEST | 80 | 49910 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:19.197237968 CEST | 49910 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:19.199512005 CEST | 49910 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:19.204818010 CEST | 80 | 49910 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:19.204894066 CEST | 49910 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:19.210283041 CEST | 80 | 49910 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:20.169209957 CEST | 80 | 49910 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:20.169404984 CEST | 49910 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:20.175087929 CEST | 80 | 49910 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:20.175157070 CEST | 49910 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:20.311772108 CEST | 49917 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:20.317269087 CEST | 80 | 49917 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:20.317377090 CEST | 49917 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:20.320362091 CEST | 49917 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:20.325938940 CEST | 80 | 49917 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:20.326056957 CEST | 49917 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:20.331401110 CEST | 80 | 49917 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:21.278759003 CEST | 80 | 49917 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:21.278944969 CEST | 49917 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:21.284965038 CEST | 80 | 49917 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:21.285027027 CEST | 49917 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:21.426316023 CEST | 49924 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:21.431891918 CEST | 80 | 49924 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:21.431962967 CEST | 49924 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:21.435635090 CEST | 49924 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:21.441344023 CEST | 80 | 49924 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:21.441410065 CEST | 49924 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:21.446854115 CEST | 80 | 49924 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:22.428572893 CEST | 80 | 49924 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:22.431466103 CEST | 49924 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:22.437263966 CEST | 80 | 49924 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:22.441597939 CEST | 49924 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:22.894521952 CEST | 49934 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:22.899799109 CEST | 80 | 49934 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:22.899887085 CEST | 49934 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:22.902010918 CEST | 49934 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:22.907324076 CEST | 80 | 49934 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:22.907366037 CEST | 49934 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:22.912668943 CEST | 80 | 49934 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:23.917716026 CEST | 80 | 49934 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:23.917885065 CEST | 49934 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:23.924134970 CEST | 80 | 49934 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:23.924201012 CEST | 49934 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:24.060159922 CEST | 49940 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:24.065675020 CEST | 80 | 49940 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:24.065953970 CEST | 49940 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:24.067897081 CEST | 49940 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:24.073621035 CEST | 80 | 49940 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:24.073734999 CEST | 49940 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:24.079067945 CEST | 80 | 49940 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:25.059734106 CEST | 80 | 49940 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:25.060704947 CEST | 49940 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:25.066880941 CEST | 80 | 49940 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:25.067943096 CEST | 49940 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:25.504388094 CEST | 49947 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:25.510020018 CEST | 80 | 49947 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:25.510133982 CEST | 49947 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:25.569238901 CEST | 49947 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:25.575901985 CEST | 80 | 49947 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:25.575978041 CEST | 49947 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:25.582717896 CEST | 80 | 49947 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:26.544379950 CEST | 80 | 49947 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:26.544493914 CEST | 49947 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:26.551184893 CEST | 80 | 49947 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:26.551259995 CEST | 49947 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:26.691339970 CEST | 49954 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:26.697137117 CEST | 80 | 49954 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:26.697350979 CEST | 49954 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:26.699541092 CEST | 49954 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:26.704988956 CEST | 80 | 49954 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:26.705064058 CEST | 49954 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:26.710735083 CEST | 80 | 49954 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:27.664477110 CEST | 80 | 49954 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:27.664575100 CEST | 49954 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:27.670578003 CEST | 80 | 49954 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:27.670651913 CEST | 49954 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:27.813330889 CEST | 49963 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:27.819133997 CEST | 80 | 49963 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:27.819359064 CEST | 49963 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:27.821489096 CEST | 49963 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:27.827013016 CEST | 80 | 49963 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:27.827106953 CEST | 49963 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:27.832674980 CEST | 80 | 49963 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:28.795599937 CEST | 80 | 49963 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:28.795766115 CEST | 49963 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:28.801640987 CEST | 80 | 49963 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:28.802803993 CEST | 49963 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:28.933613062 CEST | 49969 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:28.942460060 CEST | 80 | 49969 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:28.942959070 CEST | 49969 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:28.945952892 CEST | 49969 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:28.952238083 CEST | 80 | 49969 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:28.952301979 CEST | 49969 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:28.958503962 CEST | 80 | 49969 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:29.966038942 CEST | 80 | 49969 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:29.966248989 CEST | 49969 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:29.973087072 CEST | 80 | 49969 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:29.973140955 CEST | 49969 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:30.107152939 CEST | 49975 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:30.112447023 CEST | 80 | 49975 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:30.112545967 CEST | 49975 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:30.114675045 CEST | 49975 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:30.120024920 CEST | 80 | 49975 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:30.120093107 CEST | 49975 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:30.125483036 CEST | 80 | 49975 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:31.093755960 CEST | 80 | 49975 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:31.093839884 CEST | 49975 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:31.099992990 CEST | 80 | 49975 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:31.100039959 CEST | 49975 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:31.231038094 CEST | 49985 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:31.236733913 CEST | 80 | 49985 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:31.236836910 CEST | 49985 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:31.238934994 CEST | 49985 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:31.244609118 CEST | 80 | 49985 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:31.244678974 CEST | 49985 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:31.250490904 CEST | 80 | 49985 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:32.205862999 CEST | 80 | 49985 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:32.205975056 CEST | 49985 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:32.212011099 CEST | 80 | 49985 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:32.212069988 CEST | 49985 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:32.338514090 CEST | 49991 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:32.344103098 CEST | 80 | 49991 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:32.344361067 CEST | 49991 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:32.346360922 CEST | 49991 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:32.352161884 CEST | 80 | 49991 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:32.352236032 CEST | 49991 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:32.357851982 CEST | 80 | 49991 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:33.334688902 CEST | 80 | 49991 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:33.334820986 CEST | 49991 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:33.340435982 CEST | 80 | 49991 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:33.342763901 CEST | 49991 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:33.481662989 CEST | 49998 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:33.487065077 CEST | 80 | 49998 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:33.487175941 CEST | 49998 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:33.489151001 CEST | 49998 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:33.496249914 CEST | 80 | 49998 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:33.496323109 CEST | 49998 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:33.501665115 CEST | 80 | 49998 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:34.472930908 CEST | 80 | 49998 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:34.473110914 CEST | 49998 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:34.478912115 CEST | 80 | 49998 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:34.480921984 CEST | 49998 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:34.635317087 CEST | 50005 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:34.641180992 CEST | 80 | 50005 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:34.641263008 CEST | 50005 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:34.644509077 CEST | 50005 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:34.650415897 CEST | 80 | 50005 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:34.650471926 CEST | 50005 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:34.656075001 CEST | 80 | 50005 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:35.623763084 CEST | 80 | 50005 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:35.623881102 CEST | 50005 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:35.629820108 CEST | 80 | 50005 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:35.629884958 CEST | 50005 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:35.768284082 CEST | 50014 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:35.773655891 CEST | 80 | 50014 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:35.773786068 CEST | 50014 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:35.776802063 CEST | 50014 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:35.782202959 CEST | 80 | 50014 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:35.782291889 CEST | 50014 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:35.787607908 CEST | 80 | 50014 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:36.765660048 CEST | 80 | 50014 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:36.765799999 CEST | 50014 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:36.772728920 CEST | 80 | 50014 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:36.772818089 CEST | 50014 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:36.907793999 CEST | 50021 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:36.913394928 CEST | 80 | 50021 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:36.913476944 CEST | 50021 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:36.916836023 CEST | 50021 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:36.922523022 CEST | 80 | 50021 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:36.922599077 CEST | 50021 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:36.928329945 CEST | 80 | 50021 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:37.889924049 CEST | 80 | 50021 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:37.890034914 CEST | 50021 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:37.895859957 CEST | 80 | 50021 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:37.895946026 CEST | 50021 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:38.055980921 CEST | 50027 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:38.062417984 CEST | 80 | 50027 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:38.062511921 CEST | 50027 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:38.065571070 CEST | 50027 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:38.071510077 CEST | 80 | 50027 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:38.071599007 CEST | 50027 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:38.077544928 CEST | 80 | 50027 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:39.040096045 CEST | 80 | 50027 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:39.040400028 CEST | 50027 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:39.046534061 CEST | 80 | 50027 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:39.046617031 CEST | 50027 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:39.191823959 CEST | 50033 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:39.197257042 CEST | 80 | 50033 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:39.197359085 CEST | 50033 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:39.199455023 CEST | 50033 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:39.204767942 CEST | 80 | 50033 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:39.204843044 CEST | 50033 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:39.210155010 CEST | 80 | 50033 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:40.344208956 CEST | 80 | 50033 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:40.344341040 CEST | 50033 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:40.350403070 CEST | 80 | 50033 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:40.350474119 CEST | 50033 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:40.485609055 CEST | 50039 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:40.491167068 CEST | 80 | 50039 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:40.491261959 CEST | 50039 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:40.493951082 CEST | 50039 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:40.499747038 CEST | 80 | 50039 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:40.499809980 CEST | 50039 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:40.505490065 CEST | 80 | 50039 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:41.490698099 CEST | 80 | 50039 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:41.490818024 CEST | 50039 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:41.496560097 CEST | 80 | 50039 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:41.496651888 CEST | 50039 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:41.638991117 CEST | 50050 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:41.646015882 CEST | 80 | 50050 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:41.646161079 CEST | 50050 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:41.648252010 CEST | 50050 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:41.653844118 CEST | 80 | 50050 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:41.653913975 CEST | 50050 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:41.659487963 CEST | 80 | 50050 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:42.628232956 CEST | 80 | 50050 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:42.628355980 CEST | 50050 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:42.635639906 CEST | 80 | 50050 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:42.635705948 CEST | 50050 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:42.761641026 CEST | 50056 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:42.767433882 CEST | 80 | 50056 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:42.767553091 CEST | 50056 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:42.769633055 CEST | 50056 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:42.775172949 CEST | 80 | 50056 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:42.775265932 CEST | 50056 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:42.780829906 CEST | 80 | 50056 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:43.771524906 CEST | 80 | 50056 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:43.771661043 CEST | 50056 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:43.777736902 CEST | 80 | 50056 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:43.777789116 CEST | 50056 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:43.924614906 CEST | 50062 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:43.929955959 CEST | 80 | 50062 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:43.930028915 CEST | 50062 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:43.932138920 CEST | 50062 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:43.937606096 CEST | 80 | 50062 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:43.937768936 CEST | 50062 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:43.943192959 CEST | 80 | 50062 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:44.921889067 CEST | 80 | 50062 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:44.922013998 CEST | 50062 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:44.927928925 CEST | 80 | 50062 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:44.928004026 CEST | 50062 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:45.063291073 CEST | 50073 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:45.069022894 CEST | 80 | 50073 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:45.069242954 CEST | 50073 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:45.071362972 CEST | 50073 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:45.077105045 CEST | 80 | 50073 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:45.077227116 CEST | 50073 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:45.082832098 CEST | 80 | 50073 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:46.047409058 CEST | 80 | 50073 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:46.047554970 CEST | 50073 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:46.053961039 CEST | 80 | 50073 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:46.054039001 CEST | 50073 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:46.188684940 CEST | 50078 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:46.194499969 CEST | 80 | 50078 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:46.194623947 CEST | 50078 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:46.196688890 CEST | 50078 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:46.202194929 CEST | 80 | 50078 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:46.202322960 CEST | 50078 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:46.207716942 CEST | 80 | 50078 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:47.209161997 CEST | 80 | 50078 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:47.209475040 CEST | 50078 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:47.216254950 CEST | 80 | 50078 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:47.216434956 CEST | 50078 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:47.363806963 CEST | 50085 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:47.369515896 CEST | 80 | 50085 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:47.369745970 CEST | 50085 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:47.371918917 CEST | 50085 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:47.377293110 CEST | 80 | 50085 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:47.377458096 CEST | 50085 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:47.382850885 CEST | 80 | 50085 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:48.343065023 CEST | 80 | 50085 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:48.343221903 CEST | 50085 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:48.349011898 CEST | 80 | 50085 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:48.349071980 CEST | 50085 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:48.488389015 CEST | 50088 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:48.493879080 CEST | 80 | 50088 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:48.493952036 CEST | 50088 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:48.496957064 CEST | 50088 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:48.502445936 CEST | 80 | 50088 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:48.502507925 CEST | 50088 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:48.508037090 CEST | 80 | 50088 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:49.488792896 CEST | 80 | 50088 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:49.489043951 CEST | 50088 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:49.494903088 CEST | 80 | 50088 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:49.494980097 CEST | 50088 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:49.645447016 CEST | 50089 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:49.651030064 CEST | 80 | 50089 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:49.651113987 CEST | 50089 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:49.654278040 CEST | 50089 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:49.659766912 CEST | 80 | 50089 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:49.659828901 CEST | 50089 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:49.665236950 CEST | 80 | 50089 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:50.626844883 CEST | 80 | 50089 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:50.627196074 CEST | 50089 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:50.633330107 CEST | 80 | 50089 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:50.633413076 CEST | 50089 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:51.365036964 CEST | 50090 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:51.370995998 CEST | 80 | 50090 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:51.371249914 CEST | 50090 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:51.492516994 CEST | 50090 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:51.498225927 CEST | 80 | 50090 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:51.498323917 CEST | 50090 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:51.503798962 CEST | 80 | 50090 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:52.356110096 CEST | 80 | 50090 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:52.356229067 CEST | 50090 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:52.362706900 CEST | 80 | 50090 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:52.362771034 CEST | 50090 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:52.503968954 CEST | 50091 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:52.509531021 CEST | 80 | 50091 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:52.509637117 CEST | 50091 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:52.512600899 CEST | 50091 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:52.518146038 CEST | 80 | 50091 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:52.518212080 CEST | 50091 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:52.523916960 CEST | 80 | 50091 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:53.474535942 CEST | 80 | 50091 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:53.474653006 CEST | 50091 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:53.481146097 CEST | 80 | 50091 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:53.481208086 CEST | 50091 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:53.635937929 CEST | 50092 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:53.641496897 CEST | 80 | 50092 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:53.641597033 CEST | 50092 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:53.643651009 CEST | 50092 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:53.649079084 CEST | 80 | 50092 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:53.649173021 CEST | 50092 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:53.654597998 CEST | 80 | 50092 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:54.627542973 CEST | 80 | 50092 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:54.628216028 CEST | 50092 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:54.634279966 CEST | 80 | 50092 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:54.634483099 CEST | 50092 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:54.795806885 CEST | 50093 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:54.801275015 CEST | 80 | 50093 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:54.801362991 CEST | 50093 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:54.804053068 CEST | 50093 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:54.809382915 CEST | 80 | 50093 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:54.809439898 CEST | 50093 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:54.814842939 CEST | 80 | 50093 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:55.754867077 CEST | 80 | 50093 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:55.755063057 CEST | 50093 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:55.761442900 CEST | 80 | 50093 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:55.761511087 CEST | 50093 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:55.909813881 CEST | 50094 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:55.915513039 CEST | 80 | 50094 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:55.915657043 CEST | 50094 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:55.918642998 CEST | 50094 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:55.924674988 CEST | 80 | 50094 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:55.924734116 CEST | 50094 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:55.930183887 CEST | 80 | 50094 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:56.895411015 CEST | 80 | 50094 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:56.895577908 CEST | 50094 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:56.901726007 CEST | 80 | 50094 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:56.901824951 CEST | 50094 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:57.159589052 CEST | 50095 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:57.165127993 CEST | 80 | 50095 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:57.165231943 CEST | 50095 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:57.167407990 CEST | 50095 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:57.172780037 CEST | 80 | 50095 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:57.172837019 CEST | 50095 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:57.178184986 CEST | 80 | 50095 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:58.166055918 CEST | 80 | 50095 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:58.166255951 CEST | 50095 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:58.172981024 CEST | 80 | 50095 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:58.173064947 CEST | 50095 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:58.323759079 CEST | 50096 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:58.330338955 CEST | 80 | 50096 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:58.330440998 CEST | 50096 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:58.333457947 CEST | 50096 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:58.338972092 CEST | 80 | 50096 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:58.339191914 CEST | 50096 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:58.344657898 CEST | 80 | 50096 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:59.355499983 CEST | 80 | 50096 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:59.355700970 CEST | 50096 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:59.361506939 CEST | 80 | 50096 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:59.361584902 CEST | 50096 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:59.513612986 CEST | 50097 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:59.519726992 CEST | 80 | 50097 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:59.519845009 CEST | 50097 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:59.521910906 CEST | 50097 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:59.527431965 CEST | 80 | 50097 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:21:59.527534962 CEST | 50097 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:21:59.532994032 CEST | 80 | 50097 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:00.528371096 CEST | 80 | 50097 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:00.539506912 CEST | 50097 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:00.545384884 CEST | 80 | 50097 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:00.545455933 CEST | 50097 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:01.004046917 CEST | 50098 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:01.009598017 CEST | 80 | 50098 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:01.009689093 CEST | 50098 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:01.011735916 CEST | 50098 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:01.017510891 CEST | 80 | 50098 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:01.017570972 CEST | 50098 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:01.023061037 CEST | 80 | 50098 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:02.033549070 CEST | 80 | 50098 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:02.033726931 CEST | 50098 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:02.039544106 CEST | 80 | 50098 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:02.039632082 CEST | 50098 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:02.170727968 CEST | 50099 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:02.176131964 CEST | 80 | 50099 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:02.176211119 CEST | 50099 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:02.178251028 CEST | 50099 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:02.183757067 CEST | 80 | 50099 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:02.183819056 CEST | 50099 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:02.189198971 CEST | 80 | 50099 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:03.140045881 CEST | 80 | 50099 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:03.140266895 CEST | 50099 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:03.146388054 CEST | 80 | 50099 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:03.146495104 CEST | 50099 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:04.432774067 CEST | 50100 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:04.438590050 CEST | 80 | 50100 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:04.438688040 CEST | 50100 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:04.440668106 CEST | 50100 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:04.446038961 CEST | 80 | 50100 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:04.446101904 CEST | 50100 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:04.451592922 CEST | 80 | 50100 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:05.409997940 CEST | 80 | 50100 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:05.410347939 CEST | 50100 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:05.416568041 CEST | 80 | 50100 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:05.416662931 CEST | 50100 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:05.562225103 CEST | 50101 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:05.568342924 CEST | 80 | 50101 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:05.568434954 CEST | 50101 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:05.570533037 CEST | 50101 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:05.575944901 CEST | 80 | 50101 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:05.576112032 CEST | 50101 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:05.581444025 CEST | 80 | 50101 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:06.540014029 CEST | 80 | 50101 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:06.540301085 CEST | 50101 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:06.546216965 CEST | 80 | 50101 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:06.546328068 CEST | 50101 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:06.693769932 CEST | 50102 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:06.699457884 CEST | 80 | 50102 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:06.699670076 CEST | 50102 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:06.704200983 CEST | 50102 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:06.709630013 CEST | 80 | 50102 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:06.709690094 CEST | 50102 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:06.715267897 CEST | 80 | 50102 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:07.661010981 CEST | 80 | 50102 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:07.717612028 CEST | 50102 | 80 | 192.168.2.4 | 94.156.177.220 |
Oct 25, 2024 10:22:07.827410936 CEST | 80 | 50102 | 94.156.177.220 | 192.168.2.4 |
Oct 25, 2024 10:22:07.827462912 CEST | 50102 | 80 | 192.168.2.4 | 94.156.177.220 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:01.417874098 CEST | 246 | OUT | |
Oct 25, 2024 10:20:01.424021959 CEST | 176 | OUT | |
Oct 25, 2024 10:20:02.396137953 CEST | 228 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49731 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:03.042490005 CEST | 246 | OUT | |
Oct 25, 2024 10:20:03.047947884 CEST | 176 | OUT | |
Oct 25, 2024 10:20:04.019900084 CEST | 228 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49732 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:04.087390900 CEST | 246 | OUT | |
Oct 25, 2024 10:20:04.092936039 CEST | 149 | OUT | |
Oct 25, 2024 10:20:05.060925961 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49733 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:05.225447893 CEST | 246 | OUT | |
Oct 25, 2024 10:20:05.231107950 CEST | 149 | OUT | |
Oct 25, 2024 10:20:06.203742981 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49734 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:06.367363930 CEST | 246 | OUT | |
Oct 25, 2024 10:20:06.375575066 CEST | 149 | OUT | |
Oct 25, 2024 10:20:07.328375101 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49735 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:07.479399920 CEST | 246 | OUT | |
Oct 25, 2024 10:20:07.485394001 CEST | 149 | OUT | |
Oct 25, 2024 10:20:09.431647062 CEST | 236 | IN | |
Oct 25, 2024 10:20:09.432967901 CEST | 236 | IN | |
Oct 25, 2024 10:20:09.433762074 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49736 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:09.590027094 CEST | 246 | OUT | |
Oct 25, 2024 10:20:09.597187996 CEST | 149 | OUT | |
Oct 25, 2024 10:20:10.553689957 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49737 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:10.709742069 CEST | 246 | OUT | |
Oct 25, 2024 10:20:10.715159893 CEST | 149 | OUT | |
Oct 25, 2024 10:20:11.671643019 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 49738 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:12.304312944 CEST | 246 | OUT | |
Oct 25, 2024 10:20:12.310127020 CEST | 149 | OUT | |
Oct 25, 2024 10:20:13.293423891 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.4 | 49739 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:13.446667910 CEST | 246 | OUT | |
Oct 25, 2024 10:20:13.452611923 CEST | 149 | OUT | |
Oct 25, 2024 10:20:14.398870945 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.4 | 49740 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:14.587332964 CEST | 246 | OUT | |
Oct 25, 2024 10:20:14.593029022 CEST | 149 | OUT | |
Oct 25, 2024 10:20:15.567843914 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.4 | 49741 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:15.746071100 CEST | 246 | OUT | |
Oct 25, 2024 10:20:15.751616955 CEST | 149 | OUT | |
Oct 25, 2024 10:20:16.716876984 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.4 | 49744 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:16.867280006 CEST | 246 | OUT | |
Oct 25, 2024 10:20:16.872788906 CEST | 149 | OUT | |
Oct 25, 2024 10:20:17.832015991 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.4 | 49747 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:18.199476957 CEST | 246 | OUT | |
Oct 25, 2024 10:20:18.205156088 CEST | 149 | OUT | |
Oct 25, 2024 10:20:19.151099920 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.4 | 49749 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:19.303529024 CEST | 246 | OUT | |
Oct 25, 2024 10:20:19.310463905 CEST | 149 | OUT | |
Oct 25, 2024 10:20:21.110606909 CEST | 236 | IN | |
Oct 25, 2024 10:20:21.113428116 CEST | 236 | IN | |
Oct 25, 2024 10:20:21.363428116 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.4 | 49751 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:21.374851942 CEST | 246 | OUT | |
Oct 25, 2024 10:20:21.380407095 CEST | 149 | OUT | |
Oct 25, 2024 10:20:22.348746061 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.4 | 49752 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:22.543530941 CEST | 246 | OUT | |
Oct 25, 2024 10:20:22.549457073 CEST | 149 | OUT | |
Oct 25, 2024 10:20:23.506381989 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.4 | 49753 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:23.678324938 CEST | 246 | OUT | |
Oct 25, 2024 10:20:23.684072971 CEST | 149 | OUT | |
Oct 25, 2024 10:20:24.651226044 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.4 | 49754 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:24.811218977 CEST | 246 | OUT | |
Oct 25, 2024 10:20:24.816659927 CEST | 149 | OUT | |
Oct 25, 2024 10:20:25.785826921 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.4 | 49755 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:25.959554911 CEST | 246 | OUT | |
Oct 25, 2024 10:20:25.965151072 CEST | 149 | OUT | |
Oct 25, 2024 10:20:26.942964077 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.4 | 49756 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:27.712598085 CEST | 246 | OUT | |
Oct 25, 2024 10:20:27.717962980 CEST | 149 | OUT | |
Oct 25, 2024 10:20:28.695118904 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.4 | 49757 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:29.857386112 CEST | 246 | OUT | |
Oct 25, 2024 10:20:29.863609076 CEST | 149 | OUT | |
Oct 25, 2024 10:20:30.839289904 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.4 | 49758 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:30.991204977 CEST | 246 | OUT | |
Oct 25, 2024 10:20:30.997406006 CEST | 149 | OUT | |
Oct 25, 2024 10:20:32.009637117 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.4 | 49759 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:32.170057058 CEST | 246 | OUT | |
Oct 25, 2024 10:20:32.176321983 CEST | 149 | OUT | |
Oct 25, 2024 10:20:33.137624025 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.4 | 49760 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:33.682240009 CEST | 246 | OUT | |
Oct 25, 2024 10:20:33.687798977 CEST | 149 | OUT | |
Oct 25, 2024 10:20:34.643838882 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.4 | 49761 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:34.804533958 CEST | 246 | OUT | |
Oct 25, 2024 10:20:34.810261011 CEST | 149 | OUT | |
Oct 25, 2024 10:20:35.764405012 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.4 | 49762 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:35.911026955 CEST | 246 | OUT | |
Oct 25, 2024 10:20:35.916781902 CEST | 149 | OUT | |
Oct 25, 2024 10:20:36.884356022 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.4 | 49763 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:37.040622950 CEST | 246 | OUT | |
Oct 25, 2024 10:20:37.046303034 CEST | 149 | OUT | |
Oct 25, 2024 10:20:38.036004066 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.4 | 49764 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:38.195120096 CEST | 246 | OUT | |
Oct 25, 2024 10:20:38.200499058 CEST | 149 | OUT | |
Oct 25, 2024 10:20:39.179270029 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.4 | 49765 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:39.816567898 CEST | 246 | OUT | |
Oct 25, 2024 10:20:39.822242975 CEST | 149 | OUT | |
Oct 25, 2024 10:20:40.795761108 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.4 | 49766 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:40.945086002 CEST | 246 | OUT | |
Oct 25, 2024 10:20:40.950582981 CEST | 149 | OUT | |
Oct 25, 2024 10:20:42.075862885 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.4 | 49767 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:42.429171085 CEST | 246 | OUT | |
Oct 25, 2024 10:20:42.434571028 CEST | 149 | OUT | |
Oct 25, 2024 10:20:43.413599014 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.4 | 49768 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:43.570328951 CEST | 246 | OUT | |
Oct 25, 2024 10:20:43.576011896 CEST | 149 | OUT | |
Oct 25, 2024 10:20:44.566714048 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.4 | 49769 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:44.747003078 CEST | 246 | OUT | |
Oct 25, 2024 10:20:44.753726006 CEST | 149 | OUT | |
Oct 25, 2024 10:20:45.718827009 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.4 | 49770 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:45.962044954 CEST | 246 | OUT | |
Oct 25, 2024 10:20:45.967782974 CEST | 149 | OUT | |
Oct 25, 2024 10:20:46.934838057 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.4 | 49771 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:47.084693909 CEST | 246 | OUT | |
Oct 25, 2024 10:20:47.090625048 CEST | 149 | OUT | |
Oct 25, 2024 10:20:48.041701078 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.4 | 49772 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:48.360626936 CEST | 246 | OUT | |
Oct 25, 2024 10:20:48.628753901 CEST | 149 | OUT | |
Oct 25, 2024 10:20:49.291296959 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.4 | 49773 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:49.445259094 CEST | 246 | OUT | |
Oct 25, 2024 10:20:49.450869083 CEST | 149 | OUT | |
Oct 25, 2024 10:20:50.444104910 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
38 | 192.168.2.4 | 49774 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:50.627054930 CEST | 246 | OUT | |
Oct 25, 2024 10:20:50.632515907 CEST | 149 | OUT | |
Oct 25, 2024 10:20:51.601859093 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
39 | 192.168.2.4 | 49775 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:52.023469925 CEST | 246 | OUT | |
Oct 25, 2024 10:20:52.029076099 CEST | 149 | OUT | |
Oct 25, 2024 10:20:53.016560078 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
40 | 192.168.2.4 | 49776 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:53.162477970 CEST | 246 | OUT | |
Oct 25, 2024 10:20:53.168380022 CEST | 149 | OUT | |
Oct 25, 2024 10:20:54.132812977 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
41 | 192.168.2.4 | 49777 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:54.299670935 CEST | 246 | OUT | |
Oct 25, 2024 10:20:54.305428028 CEST | 149 | OUT | |
Oct 25, 2024 10:20:55.278779030 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
42 | 192.168.2.4 | 49779 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:55.465573072 CEST | 246 | OUT | |
Oct 25, 2024 10:20:55.471024036 CEST | 149 | OUT | |
Oct 25, 2024 10:20:56.431684971 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
43 | 192.168.2.4 | 49780 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:56.588748932 CEST | 246 | OUT | |
Oct 25, 2024 10:20:56.594180107 CEST | 149 | OUT | |
Oct 25, 2024 10:20:57.586129904 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
44 | 192.168.2.4 | 49782 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:58.009188890 CEST | 246 | OUT | |
Oct 25, 2024 10:20:58.015959024 CEST | 149 | OUT | |
Oct 25, 2024 10:20:59.001586914 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
45 | 192.168.2.4 | 49793 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:20:59.149625063 CEST | 246 | OUT | |
Oct 25, 2024 10:20:59.156243086 CEST | 149 | OUT | |
Oct 25, 2024 10:21:00.129925013 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
46 | 192.168.2.4 | 49799 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:00.305784941 CEST | 246 | OUT | |
Oct 25, 2024 10:21:00.311297894 CEST | 149 | OUT | |
Oct 25, 2024 10:21:01.269588947 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
47 | 192.168.2.4 | 49805 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:01.413528919 CEST | 246 | OUT | |
Oct 25, 2024 10:21:01.419074059 CEST | 149 | OUT | |
Oct 25, 2024 10:21:02.412559032 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
48 | 192.168.2.4 | 49811 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:02.570369959 CEST | 246 | OUT | |
Oct 25, 2024 10:21:02.575992107 CEST | 149 | OUT | |
Oct 25, 2024 10:21:03.546508074 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
49 | 192.168.2.4 | 49822 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:04.294879913 CEST | 246 | OUT | |
Oct 25, 2024 10:21:04.300436974 CEST | 149 | OUT | |
Oct 25, 2024 10:21:05.289841890 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
50 | 192.168.2.4 | 49828 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:05.445229053 CEST | 246 | OUT | |
Oct 25, 2024 10:21:05.450685024 CEST | 149 | OUT | |
Oct 25, 2024 10:21:06.441284895 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
51 | 192.168.2.4 | 49836 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:06.697072029 CEST | 246 | OUT | |
Oct 25, 2024 10:21:06.702578068 CEST | 149 | OUT | |
Oct 25, 2024 10:21:07.670655966 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
52 | 192.168.2.4 | 49842 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:07.818147898 CEST | 246 | OUT | |
Oct 25, 2024 10:21:07.823534012 CEST | 149 | OUT | |
Oct 25, 2024 10:21:08.796101093 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
53 | 192.168.2.4 | 49851 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:08.964874029 CEST | 246 | OUT | |
Oct 25, 2024 10:21:08.970566034 CEST | 149 | OUT | |
Oct 25, 2024 10:21:09.927454948 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
54 | 192.168.2.4 | 49858 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:10.205096960 CEST | 246 | OUT | |
Oct 25, 2024 10:21:10.210496902 CEST | 149 | OUT | |
Oct 25, 2024 10:21:11.186306000 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
55 | 192.168.2.4 | 49864 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:11.341701031 CEST | 246 | OUT | |
Oct 25, 2024 10:21:11.347065926 CEST | 149 | OUT | |
Oct 25, 2024 10:21:12.310941935 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
56 | 192.168.2.4 | 49871 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:12.687748909 CEST | 246 | OUT | |
Oct 25, 2024 10:21:12.693350077 CEST | 149 | OUT | |
Oct 25, 2024 10:21:13.646570921 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
57 | 192.168.2.4 | 49877 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:13.806746006 CEST | 246 | OUT | |
Oct 25, 2024 10:21:13.812455893 CEST | 149 | OUT | |
Oct 25, 2024 10:21:14.786429882 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
58 | 192.168.2.4 | 49883 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:14.951975107 CEST | 246 | OUT | |
Oct 25, 2024 10:21:14.957762003 CEST | 149 | OUT | |
Oct 25, 2024 10:21:15.914707899 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
59 | 192.168.2.4 | 49894 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:16.544763088 CEST | 246 | OUT | |
Oct 25, 2024 10:21:16.552284956 CEST | 149 | OUT | |
Oct 25, 2024 10:21:17.523474932 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
60 | 192.168.2.4 | 49900 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:17.689528942 CEST | 246 | OUT | |
Oct 25, 2024 10:21:17.694981098 CEST | 149 | OUT | |
Oct 25, 2024 10:21:18.678745985 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
61 | 192.168.2.4 | 49910 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:19.199512005 CEST | 246 | OUT | |
Oct 25, 2024 10:21:19.204894066 CEST | 149 | OUT | |
Oct 25, 2024 10:21:20.169209957 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
62 | 192.168.2.4 | 49917 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:20.320362091 CEST | 246 | OUT | |
Oct 25, 2024 10:21:20.326056957 CEST | 149 | OUT | |
Oct 25, 2024 10:21:21.278759003 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
63 | 192.168.2.4 | 49924 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:21.435635090 CEST | 246 | OUT | |
Oct 25, 2024 10:21:21.441410065 CEST | 149 | OUT | |
Oct 25, 2024 10:21:22.428572893 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
64 | 192.168.2.4 | 49934 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:22.902010918 CEST | 246 | OUT | |
Oct 25, 2024 10:21:22.907366037 CEST | 149 | OUT | |
Oct 25, 2024 10:21:23.917716026 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
65 | 192.168.2.4 | 49940 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:24.067897081 CEST | 246 | OUT | |
Oct 25, 2024 10:21:24.073734999 CEST | 149 | OUT | |
Oct 25, 2024 10:21:25.059734106 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
66 | 192.168.2.4 | 49947 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:25.569238901 CEST | 246 | OUT | |
Oct 25, 2024 10:21:25.575978041 CEST | 149 | OUT | |
Oct 25, 2024 10:21:26.544379950 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
67 | 192.168.2.4 | 49954 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:26.699541092 CEST | 246 | OUT | |
Oct 25, 2024 10:21:26.705064058 CEST | 149 | OUT | |
Oct 25, 2024 10:21:27.664477110 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
68 | 192.168.2.4 | 49963 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:27.821489096 CEST | 246 | OUT | |
Oct 25, 2024 10:21:27.827106953 CEST | 149 | OUT | |
Oct 25, 2024 10:21:28.795599937 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
69 | 192.168.2.4 | 49969 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:28.945952892 CEST | 246 | OUT | |
Oct 25, 2024 10:21:28.952301979 CEST | 149 | OUT | |
Oct 25, 2024 10:21:29.966038942 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
70 | 192.168.2.4 | 49975 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:30.114675045 CEST | 246 | OUT | |
Oct 25, 2024 10:21:30.120093107 CEST | 149 | OUT | |
Oct 25, 2024 10:21:31.093755960 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
71 | 192.168.2.4 | 49985 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:31.238934994 CEST | 246 | OUT | |
Oct 25, 2024 10:21:31.244678974 CEST | 149 | OUT | |
Oct 25, 2024 10:21:32.205862999 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
72 | 192.168.2.4 | 49991 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:32.346360922 CEST | 246 | OUT | |
Oct 25, 2024 10:21:32.352236032 CEST | 149 | OUT | |
Oct 25, 2024 10:21:33.334688902 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
73 | 192.168.2.4 | 49998 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:33.489151001 CEST | 246 | OUT | |
Oct 25, 2024 10:21:33.496323109 CEST | 149 | OUT | |
Oct 25, 2024 10:21:34.472930908 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
74 | 192.168.2.4 | 50005 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:34.644509077 CEST | 246 | OUT | |
Oct 25, 2024 10:21:34.650471926 CEST | 149 | OUT | |
Oct 25, 2024 10:21:35.623763084 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
75 | 192.168.2.4 | 50014 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:35.776802063 CEST | 246 | OUT | |
Oct 25, 2024 10:21:35.782291889 CEST | 149 | OUT | |
Oct 25, 2024 10:21:36.765660048 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
76 | 192.168.2.4 | 50021 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:36.916836023 CEST | 246 | OUT | |
Oct 25, 2024 10:21:36.922599077 CEST | 149 | OUT | |
Oct 25, 2024 10:21:37.889924049 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
77 | 192.168.2.4 | 50027 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:38.065571070 CEST | 246 | OUT | |
Oct 25, 2024 10:21:38.071599007 CEST | 149 | OUT | |
Oct 25, 2024 10:21:39.040096045 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
78 | 192.168.2.4 | 50033 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:39.199455023 CEST | 246 | OUT | |
Oct 25, 2024 10:21:39.204843044 CEST | 149 | OUT | |
Oct 25, 2024 10:21:40.344208956 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
79 | 192.168.2.4 | 50039 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:40.493951082 CEST | 246 | OUT | |
Oct 25, 2024 10:21:40.499809980 CEST | 149 | OUT | |
Oct 25, 2024 10:21:41.490698099 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
80 | 192.168.2.4 | 50050 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:41.648252010 CEST | 246 | OUT | |
Oct 25, 2024 10:21:41.653913975 CEST | 149 | OUT | |
Oct 25, 2024 10:21:42.628232956 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
81 | 192.168.2.4 | 50056 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:42.769633055 CEST | 246 | OUT | |
Oct 25, 2024 10:21:42.775265932 CEST | 149 | OUT | |
Oct 25, 2024 10:21:43.771524906 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
82 | 192.168.2.4 | 50062 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:43.932138920 CEST | 246 | OUT | |
Oct 25, 2024 10:21:43.937768936 CEST | 149 | OUT | |
Oct 25, 2024 10:21:44.921889067 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
83 | 192.168.2.4 | 50073 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:45.071362972 CEST | 246 | OUT | |
Oct 25, 2024 10:21:45.077227116 CEST | 149 | OUT | |
Oct 25, 2024 10:21:46.047409058 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
84 | 192.168.2.4 | 50078 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:46.196688890 CEST | 246 | OUT | |
Oct 25, 2024 10:21:46.202322960 CEST | 149 | OUT | |
Oct 25, 2024 10:21:47.209161997 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
85 | 192.168.2.4 | 50085 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:47.371918917 CEST | 246 | OUT | |
Oct 25, 2024 10:21:47.377458096 CEST | 149 | OUT | |
Oct 25, 2024 10:21:48.343065023 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
86 | 192.168.2.4 | 50088 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:48.496957064 CEST | 246 | OUT | |
Oct 25, 2024 10:21:48.502507925 CEST | 149 | OUT | |
Oct 25, 2024 10:21:49.488792896 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
87 | 192.168.2.4 | 50089 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:49.654278040 CEST | 246 | OUT | |
Oct 25, 2024 10:21:49.659828901 CEST | 149 | OUT | |
Oct 25, 2024 10:21:50.626844883 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
88 | 192.168.2.4 | 50090 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:51.492516994 CEST | 246 | OUT | |
Oct 25, 2024 10:21:51.498323917 CEST | 149 | OUT | |
Oct 25, 2024 10:21:52.356110096 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
89 | 192.168.2.4 | 50091 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:52.512600899 CEST | 246 | OUT | |
Oct 25, 2024 10:21:52.518212080 CEST | 149 | OUT | |
Oct 25, 2024 10:21:53.474535942 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
90 | 192.168.2.4 | 50092 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:53.643651009 CEST | 246 | OUT | |
Oct 25, 2024 10:21:53.649173021 CEST | 149 | OUT | |
Oct 25, 2024 10:21:54.627542973 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
91 | 192.168.2.4 | 50093 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:54.804053068 CEST | 246 | OUT | |
Oct 25, 2024 10:21:54.809439898 CEST | 149 | OUT | |
Oct 25, 2024 10:21:55.754867077 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
92 | 192.168.2.4 | 50094 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:55.918642998 CEST | 246 | OUT | |
Oct 25, 2024 10:21:55.924734116 CEST | 149 | OUT | |
Oct 25, 2024 10:21:56.895411015 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
93 | 192.168.2.4 | 50095 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:57.167407990 CEST | 246 | OUT | |
Oct 25, 2024 10:21:57.172837019 CEST | 149 | OUT | |
Oct 25, 2024 10:21:58.166055918 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
94 | 192.168.2.4 | 50096 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:58.333457947 CEST | 246 | OUT | |
Oct 25, 2024 10:21:58.339191914 CEST | 149 | OUT | |
Oct 25, 2024 10:21:59.355499983 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
95 | 192.168.2.4 | 50097 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:21:59.521910906 CEST | 246 | OUT | |
Oct 25, 2024 10:21:59.527534962 CEST | 149 | OUT | |
Oct 25, 2024 10:22:00.528371096 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
96 | 192.168.2.4 | 50098 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:22:01.011735916 CEST | 246 | OUT | |
Oct 25, 2024 10:22:01.017570972 CEST | 149 | OUT | |
Oct 25, 2024 10:22:02.033549070 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
97 | 192.168.2.4 | 50099 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:22:02.178251028 CEST | 246 | OUT | |
Oct 25, 2024 10:22:02.183819056 CEST | 149 | OUT | |
Oct 25, 2024 10:22:03.140045881 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
98 | 192.168.2.4 | 50100 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:22:04.440668106 CEST | 246 | OUT | |
Oct 25, 2024 10:22:04.446101904 CEST | 149 | OUT | |
Oct 25, 2024 10:22:05.409997940 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
99 | 192.168.2.4 | 50101 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:22:05.570533037 CEST | 246 | OUT | |
Oct 25, 2024 10:22:05.576112032 CEST | 149 | OUT | |
Oct 25, 2024 10:22:06.540014029 CEST | 236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
100 | 192.168.2.4 | 50102 | 94.156.177.220 | 80 | 7468 | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 25, 2024 10:22:06.704200983 CEST | 246 | OUT | |
Oct 25, 2024 10:22:06.709690094 CEST | 149 | OUT | |
Oct 25, 2024 10:22:07.661010981 CEST | 236 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 04:19:59 |
Start date: | 25/10/2024 |
Path: | C:\Users\user\Desktop\1729844285df3beefdd998d9488ed81285c601b4206d2d286448af87fbe46e5e262d812b0f698.dat-decoded.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 106'496 bytes |
MD5 hash: | 3FB350F4356F42B51A523B6FA8CBCCF3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 31.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 4.4% |
Total number of Nodes: | 1846 |
Total number of Limit Nodes: | 92 |
Graph
Function 00403D74 Relevance: 14.2, APIs: 4, Strings: 4, Instructions: 200fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402B7C Relevance: 3.0, APIs: 2, Instructions: 20memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406069 Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404ED4 Relevance: 1.5, APIs: 1, Instructions: 9networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404E17 Relevance: 7.6, APIs: 5, Instructions: 72networkCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004040BB Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 129filememoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004042CF Relevance: 4.6, APIs: 3, Instructions: 60fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00412D31 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 178threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402C03 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 13libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004060BD Relevance: 1.6, APIs: 1, Instructions: 53COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403C62 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040642C Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404EEA Relevance: 1.5, APIs: 1, Instructions: 16networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403BD0 Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404DF3 Relevance: 1.5, APIs: 1, Instructions: 13networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040427D Relevance: 1.5, APIs: 1, Instructions: 13COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403C08 Relevance: 1.5, APIs: 1, Instructions: 12fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402C1F Relevance: 1.5, APIs: 1, Instructions: 12libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403BEF Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403BB7 Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403B64 Relevance: 1.5, APIs: 1, Instructions: 11COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404DE5 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403F9E Relevance: 1.3, APIs: 1, Instructions: 16COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403C40 Relevance: 1.3, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406472 Relevance: 1.3, APIs: 1, Instructions: 12sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004058EA Relevance: 1.3, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405924 Relevance: 1.3, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D069 Relevance: 12.6, Strings: 10, Instructions: 138COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040549C Relevance: .1, Instructions: 146COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004029D4 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040317B Relevance: .0, Instructions: 46COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|