Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
Amadey, Babuk, Djvu, Glupteba, RedLine, SmokeLoader, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected RedLine Stealer
Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Found ransom note / readme
Yara detected Babuk Ransomware
Yara detected SmokeLoader
Yara detected Glupteba
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Found malware configuration
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Yara detected Vidar stealer
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Found Tor onion address
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Allocates memory in foreign processes
Modifies existing user documents (likely ransomware behavior)
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
.NET source code contains very large array initializations
Contains functionality to inject code into remote processes
Deletes itself after installation
Writes a notice file (html or txt) to demand a ransom
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Sample uses string decryption to hide its real strings
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Sample uses process hollowing technique
Writes to foreign memory regions
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Creates HTML files with .exe extension (expired dropper behavior)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Injects code into the Windows Explorer (explorer.exe)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Drops PE files to the application program directory (C:\ProgramData)
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
May check the online IP address of the machine
Abnormal high CPU Usage
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Registers a DLL
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Uses cacls to modify the permissions of files
Detected TCP or UDP traffic on non-standard ports
Contains functionality to launch a program with higher privileges
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to query network adapater information
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Classification
- System is w10x64
- file.exe (PID: 6784 cmdline:
C:\Users\u ser\Deskto p\file.exe MD5: 178AE4687EE8A5761D2003DFD45EFDCE) - explorer.exe (PID: 1028 cmdline:
C:\Windows \Explorer. EXE MD5: 662F4F92FDE3557E86D110526BB578D5) - 958B.exe (PID: 3636 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\958B.ex e MD5: C2AB34E22731EDA5D7BE4450C6D8360F) - 958B.exe (PID: 4708 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\958B.ex e MD5: C2AB34E22731EDA5D7BE4450C6D8360F) - icacls.exe (PID: 5340 cmdline:
icacls "C: \Users\use r\AppData\ Local\db96 9c07-d660- 4dc6-a8ce- 143387f76d fd" /deny *S-1-1-0:( OI)(CI)(DE ,DC) MD5: 2E49585E4E08565F52090B144062F97E) - 958B.exe (PID: 3292 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\958B.e xe" --Admi n IsNotAut oStart IsN otTask MD5: C2AB34E22731EDA5D7BE4450C6D8360F) - 958B.exe (PID: 3848 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\958B.e xe" --Admi n IsNotAut oStart IsN otTask MD5: C2AB34E22731EDA5D7BE4450C6D8360F) - build2.exe (PID: 4712 cmdline:
"C:\Users\ user\AppDa ta\Local\4 c7c13e1-92 5f-4ff0-82 6d-ce96377 61605\buil d2.exe" MD5: 22F2FD94F57B71F36A31EA18BE7D4B34) - build2.exe (PID: 5428 cmdline:
"C:\Users\ user\AppDa ta\Local\4 c7c13e1-92 5f-4ff0-82 6d-ce96377 61605\buil d2.exe" MD5: 22F2FD94F57B71F36A31EA18BE7D4B34) - A079.exe (PID: 6364 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\A079.ex e MD5: 021EC43150E8C4A615EE09E166D71367) - conhost.exe (PID: 2604 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - AppLaunch.exe (PID: 2352 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\AppL aunch.exe MD5: 89D41E1CF478A3D3C2C701A27A5692B2) - WerFault.exe (PID: 5600 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 364 -s 272 MD5: C31336C1EFC2CCB44B4326EA793040F2) - regsvr32.exe (PID: 1524 cmdline:
regsvr32 / s C:\Users \user\AppD ata\Local\ Temp\A9E0. dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E) - regsvr32.exe (PID: 6132 cmdline:
/s C:\Use rs\user\Ap pData\Loca l\Temp\A9E 0.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0) - C5F5.exe (PID: 5996 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\C5F5.ex e MD5: 55F845C433E637594AAF872E41FDA207) - yiueea.exe (PID: 5596 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\577f58 beff\yiuee a.exe" MD5: 55F845C433E637594AAF872E41FDA207) - schtasks.exe (PID: 3628 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /SC MIN UTE /MO 1 /TN yiueea .exe /TR " C:\Users\u ser\AppDat a\Local\Te mp\577f58b eff\yiueea .exe" /F MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 3660 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 4460 cmdline:
"C:\Window s\System32 \cmd.exe" /k echo Y| CACLS "yiu eea.exe" / P "user:N" &&CACLS "y iueea.exe" /P "user: R" /E&&ech o Y|CACLS "..\577f58 beff" /P " user:N"&&C ACLS "..\5 77f58beff" /P "user: R" /E&&Exi t MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5784 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 180 cmdline:
C:\Windows \system32\ cmd.exe /S /D /c" ec ho Y" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - cacls.exe (PID: 6404 cmdline:
CACLS "yiu eea.exe" / P "user:N" MD5: 00BAAE10C69DAD58F169A3ED638D6C59) - cacls.exe (PID: 6176 cmdline:
CACLS "yiu eea.exe" / P "user:R" /E MD5: 00BAAE10C69DAD58F169A3ED638D6C59) - cmd.exe (PID: 6004 cmdline:
C:\Windows \system32\ cmd.exe /S /D /c" ec ho Y" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - cacls.exe (PID: 6468 cmdline:
CACLS "..\ 577f58beff " /P "user :N" MD5: 00BAAE10C69DAD58F169A3ED638D6C59) - cacls.exe (PID: 6084 cmdline:
CACLS "..\ 577f58beff " /P "user :R" /E MD5: 00BAAE10C69DAD58F169A3ED638D6C59) - 958B.exe (PID: 4416 cmdline:
"C:\Users\ user\AppDa ta\Local\d b969c07-d6 60-4dc6-a8 ce-143387f 76dfd\958B .exe" --Au toStart MD5: C2AB34E22731EDA5D7BE4450C6D8360F) - 958B.exe (PID: 4280 cmdline:
"C:\Users\ user\AppDa ta\Local\d b969c07-d6 60-4dc6-a8 ce-143387f 76dfd\958B .exe" --Au toStart MD5: C2AB34E22731EDA5D7BE4450C6D8360F) - F3CC.exe (PID: 2468 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\F3CC.ex e MD5: F5B8B275A0CAFBA82D26D3725CBA78C3) - 2899.exe (PID: 4208 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\2899.ex e MD5: 0E9A9AD0E4EBD15E6071E303C58B0671) - 958B.exe (PID: 5788 cmdline:
"C:\Users\ user\AppDa ta\Local\d b969c07-d6 60-4dc6-a8 ce-143387f 76dfd\958B .exe" --Au toStart MD5: C2AB34E22731EDA5D7BE4450C6D8360F) - 5DA4.exe (PID: 2796 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\5DA4.ex e MD5: FF43AAE7083352DC2D8251C1E622C737) - cmd.exe (PID: 6184 cmdline:
cmd /c tla test.bat MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 2292 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- vusretg (PID: 2820 cmdline:
C:\Users\u ser\AppDat a\Roaming\ vusretg MD5: 178AE4687EE8A5761D2003DFD45EFDCE)
- 958B.exe (PID: 5664 cmdline:
C:\Users\u ser\AppDat a\Local\db 969c07-d66 0-4dc6-a8c e-143387f7 6dfd\958B. exe --Task MD5: C2AB34E22731EDA5D7BE4450C6D8360F) - 958B.exe (PID: 3648 cmdline:
C:\Users\u ser\AppDat a\Local\db 969c07-d66 0-4dc6-a8c e-143387f7 6dfd\958B. exe --Task MD5: C2AB34E22731EDA5D7BE4450C6D8360F)
- yiueea.exe (PID: 5316 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\577f58b eff\yiueea .exe MD5: 55F845C433E637594AAF872E41FDA207)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Babuk | Babuk Ransomware is a sophisticated ransomware compiled for several platforms. Windows and ARM for Linux are the most used compiled versions, but ESX and a 32bit old PE executable were observed over time. as well It uses an Elliptic Curve Algorithm (Montgomery Algorithm) to build the encryption keys. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
STOP, Djvu | STOP Djvu Ransomware it is a ransomware which encrypts user data through AES-256 and adds one of the dozen available extensions as marker to the encrypted file's name. It is not used to encrypt the entire file but only the first 5 MB. In its original version it was able to run offline and, in that case, it used a hard-coded key which could be extracted to decrypt files. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Glupteba | Glupteba is a trojan horse malware that is one of the top ten malware variants of 2021. After infecting a system, the Glupteba malware can be used to deliver additional malware, steal user authentication information, and enroll the infected system in a cryptomining botnet. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
SmokeLoader | The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"C2 url": ["https://steamcommunity.com/profiles/76561199560322242", "https://t.me/cahalgo"], "Botnet": "d37c48c18c73cc0e155c7e1dfde06db9"}
{"Version": 2022, "C2 list": ["http://kumbuyartyty.net/", "http://criogetikfenbut.org/", "http://stualialuyastrelia.net/", "http://onualituyrs.org/", "http://sumagulituyo.org/", "http://snukerukeutit.org/", "http://lightseinsteniki.org/", "http://tyiuiunuewqy.org/", "http://liuliuoumumy.org/", "http://tonimiuyaytre.org/"]}
{"Download URLs": ["http://colisumy.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/raud/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-xN3VuzQl0a\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0805JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAtLOKZqYIvkJIWXq55iKX\\\\nFSyHISS5lLAepLCyW\\/5rGg4Tqm8Tp32mBoRd1gWhOrk\\/ad\\/RtT8UZZWKtG7WAPYq\\\\nBi+W\\/F9byiJmuk\\/SZReEIvErzorAXPnEkwd6dyK5RmAcI+H+FNyKR\\/2y93j4Omif\\\\nWIfNwbUwgK6OpTQ9klCoKp0rprygGCBkspK+r3KlGY3vnmAxPpI9CxKIaKTHApL2\\\\n61iRvEswISjNztuIPKsh0GVc09hX+NSQUQu01U4KU8bWARNQTRwTutPQl\\/5EXpIb\\\\neh9\\/JUJDreLRJ0vZPX3O59tf0FvGHb9UJHtIrs0L6fjhwa2fXEBwn7\\/3QedQ0s2K\\\\nowIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 url": "79.137.192.18/9bDc8sQ/index.php", "Version": "3.87"}
{"C2 url": "51.255.152.132:36011", "Bot Id": "LogsDiller Cloud (TG: @logsdillabot)", "Authorization Header": "3a050df92d0cf082b2cdaf87863616be"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_Amadey | Yara detected Amadey bot | Joe Security | ||
Windows_Trojan_Amadey_7abb059b | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
Windows_Trojan_Amadey_7abb059b | unknown | unknown |
| |
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
Windows_Trojan_Amadey_7abb059b | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_Amadey | Yara detected Amadey bot | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_Djvu | Yara detected Djvu Ransomware | Joe Security | ||
Click to see the 101 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
Windows_Trojan_Amadey_7abb059b | unknown | unknown |
| |
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
Click to see the 77 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.5104.21.34.16649966802048094 10/13/23-15:22:56.421707 |
SID: | 2048094 |
Source Port: | 49966 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849833802027700 10/13/23-15:22:05.141523 |
SID: | 2027700 |
Source Port: | 49833 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849876802027700 10/13/23-15:22:20.097399 |
SID: | 2027700 |
Source Port: | 49876 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849974802027700 10/13/23-15:22:59.669624 |
SID: | 2027700 |
Source Port: | 49974 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849989802027700 10/13/23-15:23:10.080571 |
SID: | 2027700 |
Source Port: | 49989 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849781802027700 10/13/23-15:21:37.316404 |
SID: | 2027700 |
Source Port: | 49781 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849928802027700 10/13/23-15:22:38.748201 |
SID: | 2027700 |
Source Port: | 49928 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850002802027700 10/13/23-15:23:19.945356 |
SID: | 2027700 |
Source Port: | 50002 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850030802027700 10/13/23-15:23:40.731674 |
SID: | 2027700 |
Source Port: | 50030 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850020802027700 10/13/23-15:23:32.989492 |
SID: | 2027700 |
Source Port: | 50020 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849768802027700 10/13/23-15:21:25.642996 |
SID: | 2027700 |
Source Port: | 49768 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849866802027700 10/13/23-15:22:15.139270 |
SID: | 2027700 |
Source Port: | 49866 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850017802027700 10/13/23-15:23:31.190076 |
SID: | 2027700 |
Source Port: | 50017 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849771802027700 10/13/23-15:21:28.483797 |
SID: | 2027700 |
Source Port: | 49771 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849999802027700 10/13/23-15:23:18.071741 |
SID: | 2027700 |
Source Port: | 49999 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849765802044623 10/13/23-15:21:23.868578 |
SID: | 2044623 |
Source Port: | 49765 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849805802027700 10/13/23-15:21:51.890845 |
SID: | 2027700 |
Source Port: | 49805 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 14.33.209.147192.168.2.580497342036335 10/13/23-15:21:09.518902 |
SID: | 2036335 |
Source Port: | 80 |
Destination Port: | 49734 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849984802027700 10/13/23-15:23:06.466457 |
SID: | 2027700 |
Source Port: | 49984 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850009802027700 10/13/23-15:23:25.466259 |
SID: | 2027700 |
Source Port: | 50009 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849788802027700 10/13/23-15:21:41.676174 |
SID: | 2027700 |
Source Port: | 49788 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849800802027700 10/13/23-15:21:49.276813 |
SID: | 2027700 |
Source Port: | 49800 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850010802027700 10/13/23-15:23:26.406474 |
SID: | 2027700 |
Source Port: | 50010 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850027802027700 10/13/23-15:23:39.812139 |
SID: | 2027700 |
Source Port: | 50027 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850040802027700 10/13/23-15:23:48.027782 |
SID: | 2027700 |
Source Port: | 50040 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850045802027700 10/13/23-15:23:51.738181 |
SID: | 2027700 |
Source Port: | 50045 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850063802027700 10/13/23-15:24:04.755356 |
SID: | 2027700 |
Source Port: | 50063 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850025802027700 10/13/23-15:23:38.010785 |
SID: | 2027700 |
Source Port: | 50025 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849841802027700 10/13/23-15:22:07.796114 |
SID: | 2027700 |
Source Port: | 49841 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849868802027700 10/13/23-15:22:16.312514 |
SID: | 2027700 |
Source Port: | 49868 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850019802027700 10/13/23-15:23:32.109182 |
SID: | 2027700 |
Source Port: | 50019 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5172.67.144.24549825802048094 10/13/23-15:22:03.609185 |
SID: | 2048094 |
Source Port: | 49825 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849896802027700 10/13/23-15:22:28.282661 |
SID: | 2027700 |
Source Port: | 49896 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849798802027700 10/13/23-15:21:48.432808 |
SID: | 2027700 |
Source Port: | 49798 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850055802027700 10/13/23-15:23:59.380970 |
SID: | 2027700 |
Source Port: | 50055 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849760802044623 10/13/23-15:21:22.457553 |
SID: | 2044623 |
Source Port: | 49760 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849987802027700 10/13/23-15:23:08.261340 |
SID: | 2027700 |
Source Port: | 49987 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850050802027700 10/13/23-15:23:55.610977 |
SID: | 2027700 |
Source Port: | 50050 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849783802027700 10/13/23-15:21:39.058351 |
SID: | 2027700 |
Source Port: | 49783 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849982802027700 10/13/23-15:23:04.312997 |
SID: | 2027700 |
Source Port: | 49982 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850058802027700 10/13/23-15:24:01.165708 |
SID: | 2027700 |
Source Port: | 50058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849908802027700 10/13/23-15:22:33.383063 |
SID: | 2027700 |
Source Port: | 49908 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849863802027700 10/13/23-15:22:14.259828 |
SID: | 2027700 |
Source Port: | 49863 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850053802027700 10/13/23-15:23:58.476211 |
SID: | 2027700 |
Source Port: | 50053 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850061802027700 10/13/23-15:24:03.866672 |
SID: | 2027700 |
Source Port: | 50061 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849803802027700 10/13/23-15:21:50.994711 |
SID: | 2027700 |
Source Port: | 49803 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849874802027700 10/13/23-15:22:19.198721 |
SID: | 2027700 |
Source Port: | 49874 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849791802027700 10/13/23-15:21:43.374724 |
SID: | 2027700 |
Source Port: | 49791 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849879802027700 10/13/23-15:22:21.876808 |
SID: | 2027700 |
Source Port: | 49879 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849888802027700 10/13/23-15:22:25.611074 |
SID: | 2027700 |
Source Port: | 49888 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849827802027700 10/13/23-15:22:02.484088 |
SID: | 2027700 |
Source Port: | 49827 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849980802027700 10/13/23-15:23:02.438820 |
SID: | 2027700 |
Source Port: | 49980 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849818802027700 10/13/23-15:21:59.765202 |
SID: | 2027700 |
Source Port: | 49818 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850014802027700 10/13/23-15:23:29.384442 |
SID: | 2027700 |
Source Port: | 50014 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849949802027700 10/13/23-15:22:46.856478 |
SID: | 2027700 |
Source Port: | 49949 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849935802027700 10/13/23-15:22:41.369435 |
SID: | 2027700 |
Source Port: | 49935 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849811802027700 10/13/23-15:21:55.404458 |
SID: | 2027700 |
Source Port: | 49811 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849996802027700 10/13/23-15:23:15.429834 |
SID: | 2027700 |
Source Port: | 49996 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849831802027700 10/13/23-15:22:04.252548 |
SID: | 2027700 |
Source Port: | 49831 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849846802027700 10/13/23-15:22:08.725831 |
SID: | 2027700 |
Source Port: | 49846 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849872802027700 10/13/23-15:22:18.269417 |
SID: | 2027700 |
Source Port: | 49872 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 34.143.166.163192.168.2.580497192037771 10/13/23-15:20:45.479212 |
SID: | 2037771 |
Source Port: | 80 |
Destination Port: | 49719 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849961802027700 10/13/23-15:22:53.278646 |
SID: | 2027700 |
Source Port: | 49961 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850052802027700 10/13/23-15:23:57.510920 |
SID: | 2027700 |
Source Port: | 50052 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850015802027700 10/13/23-15:23:30.287697 |
SID: | 2027700 |
Source Port: | 50015 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850056802027700 10/13/23-15:24:00.271518 |
SID: | 2027700 |
Source Port: | 50056 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850033802027700 10/13/23-15:23:43.497769 |
SID: | 2027700 |
Source Port: | 50033 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849776802027700 10/13/23-15:21:33.032973 |
SID: | 2027700 |
Source Port: | 49776 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849901802027700 10/13/23-15:22:30.071196 |
SID: | 2027700 |
Source Port: | 49901 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.551.255.152.13249726360112043231 10/13/23-15:21:22.521434 |
SID: | 2043231 |
Source Port: | 49726 |
Destination Port: | 36011 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849770802027700 10/13/23-15:21:26.821669 |
SID: | 2027700 |
Source Port: | 49770 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849812802027700 10/13/23-15:21:56.269499 |
SID: | 2027700 |
Source Port: | 49812 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849995802027700 10/13/23-15:23:14.519824 |
SID: | 2027700 |
Source Port: | 49995 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849977802027700 10/13/23-15:23:00.587433 |
SID: | 2027700 |
Source Port: | 49977 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849830802027700 10/13/23-15:22:03.350000 |
SID: | 2027700 |
Source Port: | 49830 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849951802027700 10/13/23-15:22:47.744869 |
SID: | 2027700 |
Source Port: | 49951 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849942802027700 10/13/23-15:22:44.119537 |
SID: | 2027700 |
Source Port: | 49942 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850043802027700 10/13/23-15:23:50.801175 |
SID: | 2027700 |
Source Port: | 50043 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849890802027700 10/13/23-15:22:26.527594 |
SID: | 2027700 |
Source Port: | 49890 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849795802027700 10/13/23-15:21:46.736624 |
SID: | 2027700 |
Source Port: | 49795 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850046802027700 10/13/23-15:23:52.657875 |
SID: | 2027700 |
Source Port: | 50046 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5187.18.108.15849738802036333 10/13/23-15:21:09.695197 |
SID: | 2036333 |
Source Port: | 49738 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5172.67.144.24549911802048094 10/13/23-15:22:34.163386 |
SID: | 2048094 |
Source Port: | 49911 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849881802027700 10/13/23-15:22:22.746398 |
SID: | 2027700 |
Source Port: | 49881 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849792802027700 10/13/23-15:21:44.985008 |
SID: | 2027700 |
Source Port: | 49792 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849917802027700 10/13/23-15:22:36.079538 |
SID: | 2027700 |
Source Port: | 49917 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849932802027700 10/13/23-15:22:40.485008 |
SID: | 2027700 |
Source Port: | 49932 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849967802027700 10/13/23-15:22:56.947274 |
SID: | 2027700 |
Source Port: | 49967 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849837802027700 10/13/23-15:22:06.032791 |
SID: | 2027700 |
Source Port: | 49837 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849789802027700 10/13/23-15:21:42.529353 |
SID: | 2027700 |
Source Port: | 49789 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850024802027700 10/13/23-15:23:36.718762 |
SID: | 2027700 |
Source Port: | 50024 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850065802027700 10/13/23-15:24:06.609516 |
SID: | 2027700 |
Source Port: | 50065 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849809802027700 10/13/23-15:21:54.535328 |
SID: | 2027700 |
Source Port: | 49809 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850059802027700 10/13/23-15:24:02.078548 |
SID: | 2027700 |
Source Port: | 50059 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849755802044623 10/13/23-15:21:20.814894 |
SID: | 2044623 |
Source Port: | 49755 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849992802027700 10/13/23-15:23:12.766670 |
SID: | 2027700 |
Source Port: | 49992 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849815802027700 10/13/23-15:21:58.021683 |
SID: | 2027700 |
Source Port: | 49815 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849910802027700 10/13/23-15:22:34.296636 |
SID: | 2027700 |
Source Port: | 49910 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849945802027700 10/13/23-15:22:44.996438 |
SID: | 2027700 |
Source Port: | 49945 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849773802027700 10/13/23-15:21:30.352704 |
SID: | 2027700 |
Source Port: | 49773 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849986802027700 10/13/23-15:23:07.333075 |
SID: | 2027700 |
Source Port: | 49986 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849904802027700 10/13/23-15:22:31.151402 |
SID: | 2027700 |
Source Port: | 49904 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 51.255.152.132192.168.2.536011497262046056 10/13/23-15:21:08.276078 |
SID: | 2046056 |
Source Port: | 36011 |
Destination Port: | 49726 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849824802027700 10/13/23-15:22:01.551541 |
SID: | 2027700 |
Source Port: | 49824 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849885802027700 10/13/23-15:22:24.718319 |
SID: | 2027700 |
Source Port: | 49885 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849983802027700 10/13/23-15:23:05.573611 |
SID: | 2027700 |
Source Port: | 49983 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.551.255.152.13249726360112046045 10/13/23-15:21:02.577805 |
SID: | 2046045 |
Source Port: | 49726 |
Destination Port: | 36011 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849839802027700 10/13/23-15:22:06.909163 |
SID: | 2027700 |
Source Port: | 49839 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849870802027700 10/13/23-15:22:17.367414 |
SID: | 2027700 |
Source Port: | 49870 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849998802027700 10/13/23-15:23:17.197786 |
SID: | 2027700 |
Source Port: | 49998 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850011802027700 10/13/23-15:23:27.276546 |
SID: | 2027700 |
Source Port: | 50011 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850069802027700 10/13/23-15:24:09.282731 |
SID: | 2027700 |
Source Port: | 50069 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849772802027700 10/13/23-15:21:29.419531 |
SID: | 2027700 |
Source Port: | 49772 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849937802027700 10/13/23-15:22:42.272905 |
SID: | 2027700 |
Source Port: | 49937 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849955802027700 10/13/23-15:22:49.589059 |
SID: | 2027700 |
Source Port: | 49955 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849852802027700 10/13/23-15:22:10.463429 |
SID: | 2027700 |
Source Port: | 49852 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849857802027700 10/13/23-15:22:12.381097 |
SID: | 2027700 |
Source Port: | 49857 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850008802027700 10/13/23-15:23:24.569660 |
SID: | 2027700 |
Source Port: | 50008 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850026802027700 10/13/23-15:23:38.933373 |
SID: | 2027700 |
Source Port: | 50026 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.514.33.209.14749742802036333 10/13/23-15:21:15.445707 |
SID: | 2036333 |
Source Port: | 49742 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850003802027700 10/13/23-15:23:20.834324 |
SID: | 2027700 |
Source Port: | 50003 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5104.21.34.16649887802048093 10/13/23-15:22:25.374045 |
SID: | 2048093 |
Source Port: | 49887 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850021802027700 10/13/23-15:23:33.891622 |
SID: | 2027700 |
Source Port: | 50021 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849988802027700 10/13/23-15:23:09.175394 |
SID: | 2027700 |
Source Port: | 49988 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849860802027700 10/13/23-15:22:13.283315 |
SID: | 2027700 |
Source Port: | 49860 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849947802027700 10/13/23-15:22:45.968840 |
SID: | 2027700 |
Source Port: | 49947 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849782802027700 10/13/23-15:21:38.174752 |
SID: | 2027700 |
Source Port: | 49782 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849965802027700 10/13/23-15:22:56.037656 |
SID: | 2027700 |
Source Port: | 49965 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849745802044696 10/13/23-15:21:19.391590 |
SID: | 2044696 |
Source Port: | 49745 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849806802027700 10/13/23-15:21:52.775205 |
SID: | 2027700 |
Source Port: | 49806 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849960802027700 10/13/23-15:22:52.367814 |
SID: | 2027700 |
Source Port: | 49960 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849957802027700 10/13/23-15:22:50.507935 |
SID: | 2027700 |
Source Port: | 49957 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850031802027700 10/13/23-15:23:41.647202 |
SID: | 2027700 |
Source Port: | 50031 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849801802027700 10/13/23-15:21:50.125830 |
SID: | 2027700 |
Source Port: | 49801 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850034802027700 10/13/23-15:23:44.433170 |
SID: | 2027700 |
Source Port: | 50034 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849779802027700 10/13/23-15:21:35.606807 |
SID: | 2027700 |
Source Port: | 49779 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849930802027700 10/13/23-15:22:39.605062 |
SID: | 2027700 |
Source Port: | 49930 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849877802027700 10/13/23-15:22:20.983769 |
SID: | 2027700 |
Source Port: | 49877 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849731802027700 10/13/23-15:21:05.354963 |
SID: | 2027700 |
Source Port: | 49731 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849893802027700 10/13/23-15:22:27.412106 |
SID: | 2027700 |
Source Port: | 49893 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849914802027700 10/13/23-15:22:35.162156 |
SID: | 2027700 |
Source Port: | 49914 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850049802027700 10/13/23-15:23:54.539563 |
SID: | 2027700 |
Source Port: | 50049 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849822802027700 10/13/23-15:22:00.660821 |
SID: | 2027700 |
Source Port: | 49822 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849991802027700 10/13/23-15:23:11.895804 |
SID: | 2027700 |
Source Port: | 49991 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850064802027700 10/13/23-15:24:05.629334 |
SID: | 2027700 |
Source Port: | 50064 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849777802027700 10/13/23-15:21:33.891838 |
SID: | 2027700 |
Source Port: | 49777 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849774802027700 10/13/23-15:21:31.254996 |
SID: | 2027700 |
Source Port: | 49774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849993802027700 10/13/23-15:23:13.624324 |
SID: | 2027700 |
Source Port: | 49993 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849898802027700 10/13/23-15:22:29.153493 |
SID: | 2027700 |
Source Port: | 49898 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849814802027700 10/13/23-15:21:57.135438 |
SID: | 2027700 |
Source Port: | 49814 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849780802027700 10/13/23-15:21:36.474782 |
SID: | 2027700 |
Source Port: | 49780 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849855802027700 10/13/23-15:22:11.435427 |
SID: | 2027700 |
Source Port: | 49855 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850006802027700 10/13/23-15:23:22.778047 |
SID: | 2027700 |
Source Port: | 50006 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849808802027700 10/13/23-15:21:53.644769 |
SID: | 2027700 |
Source Port: | 49808 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849849802027700 10/13/23-15:22:09.578897 |
SID: | 2027700 |
Source Port: | 49849 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850036802027700 10/13/23-15:23:45.314916 |
SID: | 2027700 |
Source Port: | 50036 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849785802027700 10/13/23-15:21:40.784546 |
SID: | 2027700 |
Source Port: | 49785 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5172.67.144.24549828802048093 10/13/23-15:22:02.714048 |
SID: | 2048093 |
Source Port: | 49828 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850042802027700 10/13/23-15:23:49.853156 |
SID: | 2027700 |
Source Port: | 50042 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849963802027700 10/13/23-15:22:55.119437 |
SID: | 2027700 |
Source Port: | 49963 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 51.255.152.132192.168.2.536011497262043234 10/13/23-15:21:02.897594 |
SID: | 2043234 |
Source Port: | 36011 |
Destination Port: | 49726 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849784802027700 10/13/23-15:21:39.931298 |
SID: | 2027700 |
Source Port: | 49784 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850051802027700 10/13/23-15:23:56.656010 |
SID: | 2027700 |
Source Port: | 50051 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850066802027700 10/13/23-15:24:07.515838 |
SID: | 2027700 |
Source Port: | 50066 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849962802027700 10/13/23-15:22:54.200991 |
SID: | 2027700 |
Source Port: | 49962 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849971802027700 10/13/23-15:22:58.793498 |
SID: | 2027700 |
Source Port: | 49971 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849775802027700 10/13/23-15:21:32.167578 |
SID: | 2027700 |
Source Port: | 49775 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849766802027700 10/13/23-15:21:24.775098 |
SID: | 2027700 |
Source Port: | 49766 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849953802027700 10/13/23-15:22:48.609935 |
SID: | 2027700 |
Source Port: | 49953 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850023802027700 10/13/23-15:23:35.675502 |
SID: | 2027700 |
Source Port: | 50023 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850032802027700 10/13/23-15:23:42.542005 |
SID: | 2027700 |
Source Port: | 50032 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5104.21.34.16649884802048094 10/13/23-15:22:26.047090 |
SID: | 2048094 |
Source Port: | 49884 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849906802027700 10/13/23-15:22:32.080233 |
SID: | 2027700 |
Source Port: | 49906 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850038802027700 10/13/23-15:23:46.224941 |
SID: | 2027700 |
Source Port: | 50038 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849794802027700 10/13/23-15:21:45.851178 |
SID: | 2027700 |
Source Port: | 49794 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849883802027700 10/13/23-15:22:23.784277 |
SID: | 2027700 |
Source Port: | 49883 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849817802027700 10/13/23-15:21:58.889537 |
SID: | 2027700 |
Source Port: | 49817 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849990802027700 10/13/23-15:23:11.019958 |
SID: | 2027700 |
Source Port: | 49990 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850004802027700 10/13/23-15:23:21.818732 |
SID: | 2027700 |
Source Port: | 50004 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850039802027700 10/13/23-15:23:47.144611 |
SID: | 2027700 |
Source Port: | 50039 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849924802027700 10/13/23-15:22:37.840981 |
SID: | 2027700 |
Source Port: | 49924 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849959802027700 10/13/23-15:22:51.427732 |
SID: | 2027700 |
Source Port: | 49959 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850022802027700 10/13/23-15:23:34.799008 |
SID: | 2027700 |
Source Port: | 50022 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849969802027700 10/13/23-15:22:57.876412 |
SID: | 2027700 |
Source Port: | 49969 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849997802027700 10/13/23-15:23:16.309992 |
SID: | 2027700 |
Source Port: | 49997 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849978802027700 10/13/23-15:23:01.498683 |
SID: | 2027700 |
Source Port: | 49978 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850067802027700 10/13/23-15:24:08.408172 |
SID: | 2027700 |
Source Port: | 50067 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850000802027700 10/13/23-15:23:19.031144 |
SID: | 2027700 |
Source Port: | 50000 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850041802027700 10/13/23-15:23:48.928560 |
SID: | 2027700 |
Source Port: | 50041 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.514.33.209.14749742802020826 10/13/23-15:21:15.445707 |
SID: | 2020826 |
Source Port: | 49742 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 91.227.16.22192.168.2.580498362018572 10/13/23-15:22:06.338085 |
SID: | 2018572 |
Source Port: | 80 |
Destination Port: | 49836 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849797802027700 10/13/23-15:21:47.585414 |
SID: | 2027700 |
Source Port: | 49797 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 14.33.209.147192.168.2.580497352036335 10/13/23-15:21:09.616928 |
SID: | 2036335 |
Source Port: | 80 |
Destination Port: | 49735 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849981802027700 10/13/23-15:23:03.363566 |
SID: | 2027700 |
Source Port: | 49981 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 104.198.2.251192.168.2.580497182037771 10/13/23-15:20:38.811453 |
SID: | 2037771 |
Source Port: | 80 |
Destination Port: | 49718 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849921802027700 10/13/23-15:22:36.961647 |
SID: | 2027700 |
Source Port: | 49921 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849940802027700 10/13/23-15:22:43.193695 |
SID: | 2027700 |
Source Port: | 49940 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850007802027700 10/13/23-15:23:23.651568 |
SID: | 2027700 |
Source Port: | 50007 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5187.18.108.15849738802020826 10/13/23-15:21:09.695197 |
SID: | 2020826 |
Source Port: | 49738 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1849778802027700 10/13/23-15:21:34.751108 |
SID: | 2027700 |
Source Port: | 49778 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850048802027700 10/13/23-15:23:53.544944 |
SID: | 2027700 |
Source Port: | 50048 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850060802027700 10/13/23-15:24:02.998074 |
SID: | 2027700 |
Source Port: | 50060 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.579.137.192.1850013802027700 10/13/23-15:23:28.422770 |
SID: | 2027700 |
Source Port: | 50013 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |