Edit tour
Windows
Analysis Report
SecuriteInfo.com.Win32.PWSX-gen.24221.17365.exe
Overview
General Information
Detection
Amadey, RedLine, RisePro Stealer
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RedLine Stealer
Yara detected RisePro Stealer
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
Allocates memory in foreign processes
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to check for running processes (XOR)
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Creates HTML files with .exe extension (expired dropper behavior)
Creates an undocumented autostart registry key
Downloads suspicious files via Chrome
Found API chain indicative of sandbox detection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for sample
PE file has nameless sections
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Abnormal high CPU Usage
Checks if the current process is being debugged
Connects to many different domains
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
One or more processes crash
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Yara detected Keylogger Generic
Classification
- System is w10x64
- SecuriteInfo.com.Win32.PWSX-gen.24221.17365.exe (PID: 796 cmdline:
C:\Users\u ser\Deskto p\Securite Info.com.W in32.PWSX- gen.24221. 17365.exe MD5: ECA58ABD2B3FDFDDE6F1F710933106DB) - RegAsm.exe (PID: 5868 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\RegA sm.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13) - schtasks.exe (PID: 5864 cmdline:
schtasks / create /f /RU "user" /tr "C:\P rogramData \MPGPH131\ MPGPH131.e xe" /tn "M PGPH131 HR " /sc HOUR LY /rl HIG HEST MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 2632 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - schtasks.exe (PID: 3892 cmdline:
schtasks / create /f /RU "user" /tr "C:\P rogramData \MPGPH131\ MPGPH131.e xe" /tn "M PGPH131 LG " /sc ONLO GON /rl HI GHEST MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 2036 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PXBvYMcLF9IUsaGl9axr.exe (PID: 1656 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\jobA4D 66hfr61WFM 1U\PXBvYMc LF9IUsaGl9 axr.exe" MD5: F3CFA7E6835A51B52B5B2F4173C5D047) - explorhe.exe (PID: 10012 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\d887ce b89d\explo rhe.exe" MD5: F3CFA7E6835A51B52B5B2F4173C5D047) - 3kaNpKWTvXjwLZn_llOJ.exe (PID: 2144 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\jobA4D 66hfr61WFM 1U\3kaNpKW TvXjwLZn_l lOJ.exe" MD5: B325B839AB0CFD002C5FD1CEC765C60B) - chrome.exe (PID: 2704 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// www.youtub e.com/ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - chrome.exe (PID: 1080 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1980 --fi eld-trial- handle=188 8,i,540756 4702306654 445,108506 8896127041 7415,26214 4 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationHints Fetching,O ptimizatio nTargetPre diction /p refetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - chrome.exe (PID: 2992 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// www.facebo ok.com/log in MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - chrome.exe (PID: 3488 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2340 --fi eld-trial- handle=232 4,i,254181 9260191282 002,938598 5772750483 64,262144 --disable- features=O ptimizatio nGuideMode lDownloadi ng,Optimiz ationHints ,Optimizat ionHintsFe tching,Opt imizationT argetPredi ction /pre fetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - chrome.exe (PID: 3352 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// accounts.g oogle.com/ MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - chrome.exe (PID: 7492 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2056 --fi eld-trial- handle=197 6,i,130674 4251642896 6182,10510 4953341772 41877,2621 44 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationHint sFetching, Optimizati onTargetPr ediction / prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - msedge.exe (PID: 7340 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" https:/ /www.youtu be.com MD5: BF154738460E4AB1D388970E1AB13FAB) - msedge.exe (PID: 5688 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=22 56 --field -trial-han dle=2088,i ,928468815 9329358542 ,756599265 1462353756 ,262144 /p refetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB) - msedge.exe (PID: 7660 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" https:/ /www.faceb ook.com/lo gin MD5: BF154738460E4AB1D388970E1AB13FAB) - msedge.exe (PID: 8364 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=22 32 --field -trial-han dle=2080,i ,653988764 4468832511 ,109033154 2459238484 5,262144 / prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB) - msedge.exe (PID: 7928 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" https:/ /accounts. google.com MD5: BF154738460E4AB1D388970E1AB13FAB) - msedge.exe (PID: 8612 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=21 48 --field -trial-han dle=2104,i ,146479742 3791770743 7,33962271 0164043963 9,262144 / prefetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB) - chrome.exe (PID: 6268 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" http s://www.yo utube.com MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - chrome.exe (PID: 1756 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" http s://www.fa cebook.com /login MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - chrome.exe (PID: 8356 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" http s://accoun ts.google. com MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) - firefox.exe (PID: 8636 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" htt ps://www.y outube.com MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 9040 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" htt ps://www.f acebook.co m/login MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 9120 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" htt ps://accou nts.google .com MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - WerFault.exe (PID: 9048 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 5 868 -s 237 6 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- MPGPH131.exe (PID: 6272 cmdline:
C:\Program Data\MPGPH 131\MPGPH1 31.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13) - conhost.exe (PID: 6248 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- MPGPH131.exe (PID: 1464 cmdline:
C:\Program Data\MPGPH 131\MPGPH1 31.exe MD5: 0D5DF43AF2916F47D00C1573797C1A13) - conhost.exe (PID: 3180 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- RageMP131.exe (PID: 2792 cmdline:
"C:\Users\ user\AppDa ta\Local\R ageMP131\R ageMP131.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - conhost.exe (PID: 1416 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- RageMP131.exe (PID: 5076 cmdline:
"C:\Users\ user\AppDa ta\Local\R ageMP131\R ageMP131.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - conhost.exe (PID: 4552 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- msedge.exe (PID: 8540 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --flag- switches-b egin --fla g-switches -end --dis able-nacl --do-not-d e-elevate https://ww w.youtube. com MD5: BF154738460E4AB1D388970E1AB13FAB) - msedge.exe (PID: 8060 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=23 52 --field -trial-han dle=2024,i ,504160782 8718283965 ,319603696 9284588987 ,262144 /p refetch:3 MD5: BF154738460E4AB1D388970E1AB13FAB) - msedge.exe (PID: 9896 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=ass et_store.m ojom.Asset StoreServi ce --lang= en-GB --se rvice-sand box-type=a sset_store _service - -mojo-plat form-chann el-handle= 6444 --fie ld-trial-h andle=2024 ,i,5041607 8287182839 65,3196036 9692845889 87,262144 /prefetch: 8 MD5: BF154738460E4AB1D388970E1AB13FAB) - msedge.exe (PID: 9908 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=ent ity_extrac tion_servi ce.mojom.E xtractor - -lang=en-G B --servic e-sandbox- type=entit y_extracti on --onnx- enabled-fo r-ee --moj o-platform -channel-h andle=6620 --field-t rial-handl e=2024,i,5 0416078287 18283965,3 1960369692 84588987,2 62144 /pre fetch:8 MD5: BF154738460E4AB1D388970E1AB13FAB)
- firefox.exe (PID: 9832 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" htt ps://www.f acebook.co m/login -- attempting -deelevati on MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 9272 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" htt ps://www.f acebook.co m/login MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
- firefox.exe (PID: 7480 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" htt ps://www.y outube.com --attempt ing-deelev ation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 2632 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" htt ps://www.y outube.com MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
- firefox.exe (PID: 7604 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" htt ps://accou nts.google .com --att empting-de elevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
{"C2 url": ["http://185.215.113.68/theme/index.php"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security | ||
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security | ||
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security | ||
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security | ||
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
Click to see the 4 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.6185.215.113.6849884802856147 01/18/24-00:35:01.569689 |
SID: | 2856147 |
Source Port: | 49884 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850246802856147 01/18/24-00:35:46.109412 |
SID: | 2856147 |
Source Port: | 50246 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850442802856147 01/18/24-00:37:16.870428 |
SID: | 2856147 |
Source Port: | 50442 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850292802856147 01/18/24-00:35:56.372585 |
SID: | 2856147 |
Source Port: | 50292 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850540802856147 01/18/24-00:38:13.988122 |
SID: | 2856147 |
Source Port: | 50540 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 194.33.191.102192.168.2.680498002020500 01/18/24-00:34:54.176140 |
SID: | 2020500 |
Source Port: | 80 |
Destination Port: | 49800 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850519802856147 01/18/24-00:38:02.446106 |
SID: | 2856147 |
Source Port: | 50519 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850010802856147 01/18/24-00:35:17.843362 |
SID: | 2856147 |
Source Port: | 50010 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6194.33.191.10249850217512043231 01/18/24-00:35:16.149478 |
SID: | 2043231 |
Source Port: | 49850 |
Destination Port: | 21751 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850264802856147 01/18/24-00:35:50.591634 |
SID: | 2856147 |
Source Port: | 50264 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850311802856147 01/18/24-00:36:03.121723 |
SID: | 2856147 |
Source Port: | 50311 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850133802856147 01/18/24-00:35:27.881708 |
SID: | 2856147 |
Source Port: | 50133 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850387802856147 01/18/24-00:36:45.721629 |
SID: | 2856147 |
Source Port: | 50387 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850308802856147 01/18/24-00:36:01.434890 |
SID: | 2856147 |
Source Port: | 50308 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850406802856147 01/18/24-00:36:57.586662 |
SID: | 2856147 |
Source Port: | 50406 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850504802856147 01/18/24-00:37:53.649635 |
SID: | 2856147 |
Source Port: | 50504 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850452802856147 01/18/24-00:37:23.457086 |
SID: | 2856147 |
Source Port: | 50452 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850316802856147 01/18/24-00:36:06.686804 |
SID: | 2856147 |
Source Port: | 50316 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850369802856147 01/18/24-00:36:35.950752 |
SID: | 2856147 |
Source Port: | 50369 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6194.33.191.10249800802017598 01/18/24-00:34:53.954739 |
SID: | 2017598 |
Source Port: | 49800 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850184802856147 01/18/24-00:35:38.861049 |
SID: | 2856147 |
Source Port: | 50184 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850143802856147 01/18/24-00:35:31.323052 |
SID: | 2856147 |
Source Port: | 50143 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850397802856147 01/18/24-00:36:52.351062 |
SID: | 2856147 |
Source Port: | 50397 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850470802856147 01/18/24-00:37:33.364101 |
SID: | 2856147 |
Source Port: | 50470 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850529802856147 01/18/24-00:38:08.471299 |
SID: | 2856147 |
Source Port: | 50529 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850279802856147 01/18/24-00:35:53.073661 |
SID: | 2856147 |
Source Port: | 50279 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850434802856147 01/18/24-00:37:12.429885 |
SID: | 2856147 |
Source Port: | 50434 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849838802044696 01/18/24-00:34:56.984327 |
SID: | 2044696 |
Source Port: | 49838 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850560802856147 01/18/24-00:38:21.763380 |
SID: | 2856147 |
Source Port: | 50560 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850404802856147 01/18/24-00:36:56.479822 |
SID: | 2856147 |
Source Port: | 50404 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850462802856147 01/18/24-00:37:28.966118 |
SID: | 2856147 |
Source Port: | 50462 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850318802856147 01/18/24-00:36:08.386371 |
SID: | 2856147 |
Source Port: | 50318 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850321802856147 01/18/24-00:36:10.359178 |
SID: | 2856147 |
Source Port: | 50321 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850324802856147 01/18/24-00:36:12.051310 |
SID: | 2856147 |
Source Port: | 50324 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850578802856147 01/18/24-00:38:30.405992 |
SID: | 2856147 |
Source Port: | 50578 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6194.33.191.10249850217512046045 01/18/24-00:34:58.558535 |
SID: | 2046045 |
Source Port: | 49850 |
Destination Port: | 21751 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850502802856147 01/18/24-00:37:52.563033 |
SID: | 2856147 |
Source Port: | 50502 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849956802856147 01/18/24-00:35:08.547123 |
SID: | 2856147 |
Source Port: | 49956 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850284802856147 01/18/24-00:35:54.718511 |
SID: | 2856147 |
Source Port: | 50284 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850367802856147 01/18/24-00:36:34.850719 |
SID: | 2856147 |
Source Port: | 50367 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850389802856147 01/18/24-00:36:46.828368 |
SID: | 2856147 |
Source Port: | 50389 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850098802856147 01/18/24-00:35:22.881019 |
SID: | 2856147 |
Source Port: | 50098 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850135802856147 01/18/24-00:35:28.719889 |
SID: | 2856147 |
Source Port: | 50135 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850432802856147 01/18/24-00:37:11.329279 |
SID: | 2856147 |
Source Port: | 50432 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850213802856147 01/18/24-00:35:41.382295 |
SID: | 2856147 |
Source Port: | 50213 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850241802856147 01/18/24-00:35:45.280965 |
SID: | 2856147 |
Source Port: | 50241 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850460802856147 01/18/24-00:37:27.872636 |
SID: | 2856147 |
Source Port: | 50460 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850359802856147 01/18/24-00:36:30.520409 |
SID: | 2856147 |
Source Port: | 50359 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850490802856147 01/18/24-00:37:45.928658 |
SID: | 2856147 |
Source Port: | 50490 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850313802856147 01/18/24-00:36:04.156266 |
SID: | 2856147 |
Source Port: | 50313 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850395802856147 01/18/24-00:36:51.146176 |
SID: | 2856147 |
Source Port: | 50395 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850532802856147 01/18/24-00:38:09.545002 |
SID: | 2856147 |
Source Port: | 50532 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850534802856147 01/18/24-00:38:10.624510 |
SID: | 2856147 |
Source Port: | 50534 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 193.233.132.62192.168.2.650500496992046266 01/18/24-00:34:13.866339 |
SID: | 2046266 |
Source Port: | 50500 |
Destination Port: | 49699 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850436802856147 01/18/24-00:37:13.542791 |
SID: | 2856147 |
Source Port: | 50436 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850525802856147 01/18/24-00:38:06.302687 |
SID: | 2856147 |
Source Port: | 50525 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850427802856147 01/18/24-00:37:09.134860 |
SID: | 2856147 |
Source Port: | 50427 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850295802856147 01/18/24-00:35:57.219509 |
SID: | 2856147 |
Source Port: | 50295 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850347802856147 01/18/24-00:36:22.870848 |
SID: | 2856147 |
Source Port: | 50347 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850004802856147 01/18/24-00:35:16.092043 |
SID: | 2856147 |
Source Port: | 50004 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850130802856147 01/18/24-00:35:27.019531 |
SID: | 2856147 |
Source Port: | 50130 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850172802856147 01/18/24-00:35:37.196114 |
SID: | 2856147 |
Source Port: | 50172 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850341802856147 01/18/24-00:36:18.907981 |
SID: | 2856147 |
Source Port: | 50341 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850430802856147 01/18/24-00:37:10.219315 |
SID: | 2856147 |
Source Port: | 50430 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850357802856147 01/18/24-00:36:29.439677 |
SID: | 2856147 |
Source Port: | 50357 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850576802856147 01/18/24-00:38:29.325052 |
SID: | 2856147 |
Source Port: | 50576 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 185.215.113.68192.168.2.680497952856122 01/18/24-00:34:53.770773 |
SID: | 2856122 |
Source Port: | 80 |
Destination Port: | 49795 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850446802856147 01/18/24-00:37:19.116493 |
SID: | 2856147 |
Source Port: | 50446 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850553802856147 01/18/24-00:38:18.481445 |
SID: | 2856147 |
Source Port: | 50553 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850506802856147 01/18/24-00:37:54.758157 |
SID: | 2856147 |
Source Port: | 50506 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850398802856147 01/18/24-00:36:53.190741 |
SID: | 2856147 |
Source Port: | 50398 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850210802856147 01/18/24-00:35:40.555078 |
SID: | 2856147 |
Source Port: | 50210 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850464802856147 01/18/24-00:37:30.069199 |
SID: | 2856147 |
Source Port: | 50464 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850417802856147 01/18/24-00:37:03.062809 |
SID: | 2856147 |
Source Port: | 50417 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850375802856147 01/18/24-00:36:39.189599 |
SID: | 2856147 |
Source Port: | 50375 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850055802856147 01/18/24-00:35:20.362569 |
SID: | 2856147 |
Source Port: | 50055 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850178802856147 01/18/24-00:35:38.036289 |
SID: | 2856147 |
Source Port: | 50178 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850137802856147 01/18/24-00:35:29.540949 |
SID: | 2856147 |
Source Port: | 50137 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849957802856147 01/18/24-00:35:09.378520 |
SID: | 2856147 |
Source Port: | 49957 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850411802856147 01/18/24-00:36:59.814208 |
SID: | 2856147 |
Source Port: | 50411 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850500802856147 01/18/24-00:37:51.456957 |
SID: | 2856147 |
Source Port: | 50500 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850468802856147 01/18/24-00:37:32.278388 |
SID: | 2856147 |
Source Port: | 50468 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850566802856147 01/18/24-00:38:24.996247 |
SID: | 2856147 |
Source Port: | 50566 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850474802856147 01/18/24-00:37:36.609801 |
SID: | 2856147 |
Source Port: | 50474 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850379802856147 01/18/24-00:36:41.378767 |
SID: | 2856147 |
Source Port: | 50379 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850391802856147 01/18/24-00:36:47.928229 |
SID: | 2856147 |
Source Port: | 50391 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850058802856147 01/18/24-00:35:21.217513 |
SID: | 2856147 |
Source Port: | 50058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850140802856147 01/18/24-00:35:30.378117 |
SID: | 2856147 |
Source Port: | 50140 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850385802856147 01/18/24-00:36:44.646931 |
SID: | 2856147 |
Source Port: | 50385 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850572802856147 01/18/24-00:38:27.171975 |
SID: | 2856147 |
Source Port: | 50572 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850480802856147 01/18/24-00:37:39.897947 |
SID: | 2856147 |
Source Port: | 50480 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849938802856147 01/18/24-00:35:06.030124 |
SID: | 2856147 |
Source Port: | 49938 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850325802856147 01/18/24-00:36:13.006017 |
SID: | 2856147 |
Source Port: | 50325 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850112802856147 01/18/24-00:35:23.722106 |
SID: | 2856147 |
Source Port: | 50112 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850538802856147 01/18/24-00:38:12.802321 |
SID: | 2856147 |
Source Port: | 50538 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850496802856147 01/18/24-00:37:49.262655 |
SID: | 2856147 |
Source Port: | 50496 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850319802856147 01/18/24-00:36:09.241893 |
SID: | 2856147 |
Source Port: | 50319 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850147802856147 01/18/24-00:35:32.961050 |
SID: | 2856147 |
Source Port: | 50147 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849877802856147 01/18/24-00:35:00.737051 |
SID: | 2856147 |
Source Port: | 49877 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849966802856147 01/18/24-00:35:11.228867 |
SID: | 2856147 |
Source Port: | 49966 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850550802856147 01/18/24-00:38:17.407758 |
SID: | 2856147 |
Source Port: | 50550 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850494802856147 01/18/24-00:37:48.149370 |
SID: | 2856147 |
Source Port: | 50494 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850255802856147 01/18/24-00:35:46.949937 |
SID: | 2856147 |
Source Port: | 50255 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850448802856147 01/18/24-00:37:20.227683 |
SID: | 2856147 |
Source Port: | 50448 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850546802856147 01/18/24-00:38:16.300648 |
SID: | 2856147 |
Source Port: | 50546 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850353802856147 01/18/24-00:36:27.272257 |
SID: | 2856147 |
Source Port: | 50353 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849955802856147 01/18/24-00:35:07.715429 |
SID: | 2856147 |
Source Port: | 49955 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850476802856147 01/18/24-00:37:37.700684 |
SID: | 2856147 |
Source Port: | 50476 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6193.233.132.6249699505002046269 01/18/24-00:34:19.912622 |
SID: | 2046269 |
Source Port: | 49699 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850574802856147 01/18/24-00:38:28.229932 |
SID: | 2856147 |
Source Port: | 50574 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849795802856147 01/18/24-00:34:53.279674 |
SID: | 2856147 |
Source Port: | 49795 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850298802856147 01/18/24-00:35:58.070776 |
SID: | 2856147 |
Source Port: | 50298 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849988802856147 01/18/24-00:35:15.202073 |
SID: | 2856147 |
Source Port: | 49988 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850219802856147 01/18/24-00:35:42.212419 |
SID: | 2856147 |
Source Port: | 50219 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850317802856147 01/18/24-00:36:07.530352 |
SID: | 2856147 |
Source Port: | 50317 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850415802856147 01/18/24-00:37:01.978759 |
SID: | 2856147 |
Source Port: | 50415 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850513802856147 01/18/24-00:37:58.086544 |
SID: | 2856147 |
Source Port: | 50513 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850423802856147 01/18/24-00:37:06.967075 |
SID: | 2856147 |
Source Port: | 50423 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849922802856147 01/18/24-00:35:05.163772 |
SID: | 2856147 |
Source Port: | 49922 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 194.33.191.102192.168.2.621751498502043234 01/18/24-00:34:58.841739 |
SID: | 2043234 |
Source Port: | 21751 |
Destination Port: | 49850 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850400802856147 01/18/24-00:36:54.281221 |
SID: | 2856147 |
Source Port: | 50400 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850458802856147 01/18/24-00:37:26.791570 |
SID: | 2856147 |
Source Port: | 50458 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850523802856147 01/18/24-00:38:05.191706 |
SID: | 2856147 |
Source Port: | 50523 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850381802856147 01/18/24-00:36:42.440554 |
SID: | 2856147 |
Source Port: | 50381 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850327802856147 01/18/24-00:36:14.946267 |
SID: | 2856147 |
Source Port: | 50327 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850363802856147 01/18/24-00:36:32.698001 |
SID: | 2856147 |
Source Port: | 50363 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850564802856147 01/18/24-00:38:23.919448 |
SID: | 2856147 |
Source Port: | 50564 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850149802856147 01/18/24-00:35:33.792720 |
SID: | 2856147 |
Source Port: | 50149 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850345802856147 01/18/24-00:36:21.171855 |
SID: | 2856147 |
Source Port: | 50345 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850309802856147 01/18/24-00:36:02.282469 |
SID: | 2856147 |
Source Port: | 50309 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850082802856147 01/18/24-00:35:22.059111 |
SID: | 2856147 |
Source Port: | 50082 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850024802856147 01/18/24-00:35:18.693763 |
SID: | 2856147 |
Source Port: | 50024 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850122802856147 01/18/24-00:35:25.369339 |
SID: | 2856147 |
Source Port: | 50122 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850260802856147 01/18/24-00:35:48.934538 |
SID: | 2856147 |
Source Port: | 50260 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850165802856147 01/18/24-00:35:36.349214 |
SID: | 2856147 |
Source Port: | 50165 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850315802856147 01/18/24-00:36:05.848499 |
SID: | 2856147 |
Source Port: | 50315 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849898802856147 01/18/24-00:35:02.398575 |
SID: | 2856147 |
Source Port: | 49898 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850413802856147 01/18/24-00:37:00.893075 |
SID: | 2856147 |
Source Port: | 50413 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850486802856147 01/18/24-00:37:43.787396 |
SID: | 2856147 |
Source Port: | 50486 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850492802856147 01/18/24-00:37:47.044020 |
SID: | 2856147 |
Source Port: | 50492 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850257802856147 01/18/24-00:35:48.116070 |
SID: | 2856147 |
Source Port: | 50257 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850456802856147 01/18/24-00:37:25.667285 |
SID: | 2856147 |
Source Port: | 50456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850373802856147 01/18/24-00:36:38.121378 |
SID: | 2856147 |
Source Port: | 50373 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850193802856147 01/18/24-00:35:39.731618 |
SID: | 2856147 |
Source Port: | 50193 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850224802856147 01/18/24-00:35:43.056483 |
SID: | 2856147 |
Source Port: | 50224 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850478802856147 01/18/24-00:37:38.802843 |
SID: | 2856147 |
Source Port: | 50478 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850046802856147 01/18/24-00:35:19.525193 |
SID: | 2856147 |
Source Port: | 50046 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850337802856147 01/18/24-00:36:17.755793 |
SID: | 2856147 |
Source Port: | 50337 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850152802856147 01/18/24-00:35:34.664920 |
SID: | 2856147 |
Source Port: | 50152 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850521802856147 01/18/24-00:38:03.539160 |
SID: | 2856147 |
Source Port: | 50521 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850562802856147 01/18/24-00:38:22.841478 |
SID: | 2856147 |
Source Port: | 50562 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850343802856147 01/18/24-00:36:20.029083 |
SID: | 2856147 |
Source Port: | 50343 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850371802856147 01/18/24-00:36:37.048521 |
SID: | 2856147 |
Source Port: | 50371 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850515802856147 01/18/24-00:37:59.159114 |
SID: | 2856147 |
Source Port: | 50515 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850556802856147 01/18/24-00:38:19.591160 |
SID: | 2856147 |
Source Port: | 50556 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 194.33.191.102192.168.2.621751498502046056 01/18/24-00:35:04.096151 |
SID: | 2046056 |
Source Port: | 21751 |
Destination Port: | 49850 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849907802856147 01/18/24-00:35:03.265366 |
SID: | 2856147 |
Source Port: | 49907 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850365802856147 01/18/24-00:36:33.771647 |
SID: | 2856147 |
Source Port: | 50365 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850307802856147 01/18/24-00:36:00.600043 |
SID: | 2856147 |
Source Port: | 50307 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6109.107.182.349707802019714 01/18/24-00:34:29.454587 |
SID: | 2019714 |
Source Port: | 49707 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.6185.215.113.6849943802856147 01/18/24-00:35:06.856843 |
SID: | 2856147 |
Source Port: | 49943 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850402802856147 01/18/24-00:36:55.396084 |
SID: | 2856147 |
Source Port: | 50402 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850484802856147 01/18/24-00:37:42.689289 |
SID: | 2856147 |
Source Port: | 50484 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849970802856147 01/18/24-00:35:13.042385 |
SID: | 2856147 |
Source Port: | 49970 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850482802856147 01/18/24-00:37:40.998423 |
SID: | 2856147 |
Source Port: | 50482 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850580802856147 01/18/24-00:38:31.480759 |
SID: | 2856147 |
Source Port: | 50580 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850393802856147 01/18/24-00:36:49.013673 |
SID: | 2856147 |
Source Port: | 50393 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850454802856147 01/18/24-00:37:24.566415 |
SID: | 2856147 |
Source Port: | 50454 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849958802856147 01/18/24-00:35:10.252531 |
SID: | 2856147 |
Source Port: | 49958 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850127802856147 01/18/24-00:35:26.189285 |
SID: | 2856147 |
Source Port: | 50127 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850510802856147 01/18/24-00:37:56.959139 |
SID: | 2856147 |
Source Port: | 50510 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850568802856147 01/18/24-00:38:26.074815 |
SID: | 2856147 |
Source Port: | 50568 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850314802856147 01/18/24-00:36:05.009812 |
SID: | 2856147 |
Source Port: | 50314 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850488802856147 01/18/24-00:37:44.846931 |
SID: | 2856147 |
Source Port: | 50488 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850323802856147 01/18/24-00:36:11.216817 |
SID: | 2856147 |
Source Port: | 50323 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850409802856147 01/18/24-00:36:58.699443 |
SID: | 2856147 |
Source Port: | 50409 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850421802856147 01/18/24-00:37:05.875423 |
SID: | 2856147 |
Source Port: | 50421 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850145802856147 01/18/24-00:35:32.133688 |
SID: | 2856147 |
Source Port: | 50145 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850234802856147 01/18/24-00:35:44.454551 |
SID: | 2856147 |
Source Port: | 50234 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850351802856147 01/18/24-00:36:26.152736 |
SID: | 2856147 |
Source Port: | 50351 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850440802856147 01/18/24-00:37:15.767377 |
SID: | 2856147 |
Source Port: | 50440 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6193.233.132.6249699505002049060 01/18/24-00:34:13.667039 |
SID: | 2049060 |
Source Port: | 49699 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849980802856147 01/18/24-00:35:13.995671 |
SID: | 2856147 |
Source Port: | 49980 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850558802856147 01/18/24-00:38:20.686044 |
SID: | 2856147 |
Source Port: | 50558 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850333802856147 01/18/24-00:36:16.030962 |
SID: | 2856147 |
Source Port: | 50333 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850498802856147 01/18/24-00:37:50.365946 |
SID: | 2856147 |
Source Port: | 50498 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850262802856147 01/18/24-00:35:49.776855 |
SID: | 2856147 |
Source Port: | 50262 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850304802856147 01/18/24-00:35:59.745624 |
SID: | 2856147 |
Source Port: | 50304 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850517802856147 01/18/24-00:38:01.353089 |
SID: | 2856147 |
Source Port: | 50517 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850275802856147 01/18/24-00:35:52.242493 |
SID: | 2856147 |
Source Port: | 50275 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849816802856151 01/18/24-00:34:55.341696 |
SID: | 2856151 |
Source Port: | 49816 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850508802856147 01/18/24-00:37:55.870668 |
SID: | 2856147 |
Source Port: | 50508 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850361802856147 01/18/24-00:36:31.604599 |
SID: | 2856147 |
Source Port: | 50361 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850450802856147 01/18/24-00:37:21.316045 |
SID: | 2856147 |
Source Port: | 50450 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6849968802856147 01/18/24-00:35:12.040778 |
SID: | 2856147 |
Source Port: | 49968 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850349802856147 01/18/24-00:36:24.026828 |
SID: | 2856147 |
Source Port: | 50349 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850536802856147 01/18/24-00:38:11.718768 |
SID: | 2856147 |
Source Port: | 50536 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850355802856147 01/18/24-00:36:28.357913 |
SID: | 2856147 |
Source Port: | 50355 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850009802856147 01/18/24-00:35:16.945363 |
SID: | 2856147 |
Source Port: | 50009 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850444802856147 01/18/24-00:37:18.014223 |
SID: | 2856147 |
Source Port: | 50444 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850542802856147 01/18/24-00:38:15.141310 |
SID: | 2856147 |
Source Port: | 50542 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850266802856147 01/18/24-00:35:51.422656 |
SID: | 2856147 |
Source Port: | 50266 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850281802856147 01/18/24-00:35:53.905038 |
SID: | 2856147 |
Source Port: | 50281 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850438802856147 01/18/24-00:37:14.646295 |
SID: | 2856147 |
Source Port: | 50438 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850383802856147 01/18/24-00:36:43.522593 |
SID: | 2856147 |
Source Port: | 50383 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850472802856147 01/18/24-00:37:35.542104 |
SID: | 2856147 |
Source Port: | 50472 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850527802856147 01/18/24-00:38:07.403833 |
SID: | 2856147 |
Source Port: | 50527 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850336802856147 01/18/24-00:36:16.892313 |
SID: | 2856147 |
Source Port: | 50336 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850425802856147 01/18/24-00:37:08.052853 |
SID: | 2856147 |
Source Port: | 50425 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850466802856147 01/18/24-00:37:31.172181 |
SID: | 2856147 |
Source Port: | 50466 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850301802856147 01/18/24-00:35:58.909520 |
SID: | 2856147 |
Source Port: | 50301 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850377802856147 01/18/24-00:36:40.265316 |
SID: | 2856147 |
Source Port: | 50377 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850419802856147 01/18/24-00:37:04.146052 |
SID: | 2856147 |
Source Port: | 50419 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850117802856147 01/18/24-00:35:24.543753 |
SID: | 2856147 |
Source Port: | 50117 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850158802856147 01/18/24-00:35:35.495237 |
SID: | 2856147 |
Source Port: | 50158 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.6185.215.113.6850288802856147 01/18/24-00:35:55.542638 |
SID: | 2856147 |
Source Port: | 50288 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 2_2_00412090 | |
Source: | Code function: | 2_2_004F9505 | |
Source: | Code function: | 2_2_0044CAA0 | |
Source: | Code function: | 2_2_0040DC90 | |
Source: | Code function: | 2_2_0044F3A0 | |
Source: | Code function: | 2_2_004F958B | |
Source: | Code function: | 2_2_00518980 | |
Source: | Code function: | 16_2_0064C2A2 | |
Source: | Code function: | 16_2_006868EE | |
Source: | Code function: | 16_2_0068698F | |
Source: | Code function: | 16_2_0067D076 | |
Source: | Code function: | 16_2_0067D3A9 | |
Source: | Code function: | 16_2_00689642 | |
Source: | Code function: | 16_2_0068979D | |
Source: | Code function: | 16_2_00689B2B | |
Source: | Code function: | 16_2_0067DBBE | |
Source: | Code function: | 16_2_00685C97 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Memory has grown: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | IPs: |
Source: | File created: |
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: |