Linux
Analysis Report
RHWrDPy2Wx
Overview
General Information
Sample Name: | RHWrDPy2Wx |
Analysis ID: | 680311 |
MD5: | e69b5f37c4d1e3c904bf9cf4891cddfb |
SHA1: | 6dc290eb76d149903ac093abbaa7a5ab0b81938a |
SHA256: | 19e7348908fe0a07f0f2cb670ee9e98ec386285f5fc8253b48c1c24645ce067e |
Tags: | 32armelfmirai |
Infos: |
Detection
Mirai
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
ELF contains segments with high entropy indicating compressed/encrypted content
HTTP GET or POST without a user agent
Classification
Analysis Advice
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior. |
Static ELF header machine description suggests that the sample might not execute correctly on this machine. |
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures. |
Joe Sandbox Version: | 35.0.0 Citrine |
Analysis ID: | 680311 |
Start date and time: 08/08/202211:23:39 | 2022-08-08 11:23:39 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 3s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | RHWrDPy2Wx |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Detection: | MAL |
Classification: | mal100.troj.evad.lin@0/0@0/0 |
- Report size exceeded maximum capacity and may have missing network information.
- VT rate limit hit for: http://107.182.129.84/pYjw2xKzdL77H589/mirai.x86
Command: | /tmp/RHWrDPy2Wx |
PID: | 6233 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | 20j27656E6162M68I28fH61-69 0A737620206E64746F206120626F61746E65740A546F20616C6C20746865206665647320616E642065766572796F6E6520656C736520616E616C797A696E672074686973207375636B206D7920313520696E63686572203B290A0A3D2B203C332054726F706963616C5631206D697261692076617269616E74202B3D - If you don't know what this is (lulz) - Google: hex to text :) |
Standard Error: |
- system is lnxubuntu20
- RHWrDPy2Wx New Fork (PID: 6235, Parent: 6233)
- RHWrDPy2Wx New Fork (PID: 6237, Parent: 6235)
- RHWrDPy2Wx New Fork (PID: 6239, Parent: 6235)
- RHWrDPy2Wx New Fork (PID: 6280, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6282, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6293, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6295, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6302, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6306, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6309, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6317, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6319, Parent: 6239)
- RHWrDPy2Wx New Fork (PID: 6240, Parent: 6235)
- RHWrDPy2Wx New Fork (PID: 6244, Parent: 6235)
- RHWrDPy2Wx New Fork (PID: 6245, Parent: 6235)
- RHWrDPy2Wx New Fork (PID: 6248, Parent: 6235)
- RHWrDPy2Wx New Fork (PID: 6249, Parent: 6235)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_ELF_LNX_UPX_Compressed_File | Detects a suspicious ELF binary with UPX compression | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_12 | Yara detected Mirai | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
JoeSecurity_Mirai_3 | Yara detected Mirai | Joe Security | ||
Click to see the 8 entries |
Timestamp: | 192.168.2.2382.178.176.623494675472023548 08/08/22-11:25:22.238792 |
SID: | 2023548 |
Source Port: | 34946 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23208.107.177.2493688275472023548 08/08/22-11:26:29.237882 |
SID: | 2023548 |
Source Port: | 36882 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23128.75.159.1094895475472023548 08/08/22-11:25:11.494646 |
SID: | 2023548 |
Source Port: | 48954 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.11.66.294163875472023548 08/08/22-11:25:32.566398 |
SID: | 2023548 |
Source Port: | 41638 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2335.140.5.113559075472023548 08/08/22-11:26:05.852765 |
SID: | 2023548 |
Source Port: | 35590 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23216.152.178.1055929075472023548 08/08/22-11:25:06.247194 |
SID: | 2023548 |
Source Port: | 59290 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.211.237.594464075472023548 08/08/22-11:25:23.935907 |
SID: | 2023548 |
Source Port: | 44640 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.222.88.1155224475472023548 08/08/22-11:26:21.586991 |
SID: | 2023548 |
Source Port: | 52244 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.172.6.373434075472023548 08/08/22-11:26:30.168384 |
SID: | 2023548 |
Source Port: | 34340 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.217.28.1566009275472023548 08/08/22-11:25:44.949668 |
SID: | 2023548 |
Source Port: | 60092 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.18.110.16048530802846457 08/08/22-11:24:45.945806 |
SID: | 2846457 |
Source Port: | 48530 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2314.82.19.1625412875472023548 08/08/22-11:26:01.729068 |
SID: | 2023548 |
Source Port: | 54128 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.104.20.363524875472023548 08/08/22-11:26:12.619136 |
SID: | 2023548 |
Source Port: | 35248 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.164.184.795736875472023548 08/08/22-11:26:25.717044 |
SID: | 2023548 |
Source Port: | 57368 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.221.214.16647128802027121 08/08/22-11:25:21.727529 |
SID: | 2027121 |
Source Port: | 47128 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.198.224.604434875472023548 08/08/22-11:24:44.681454 |
SID: | 2023548 |
Source Port: | 44348 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.4.142.23451110802846457 08/08/22-11:24:57.583895 |
SID: | 2846457 |
Source Port: | 51110 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23181.166.55.1315546075472023548 08/08/22-11:25:02.548450 |
SID: | 2023548 |
Source Port: | 55460 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.161.233.8154010802846457 08/08/22-11:25:54.202180 |
SID: | 2846457 |
Source Port: | 54010 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23119.220.9.1864457475472023548 08/08/22-11:25:21.718982 |
SID: | 2023548 |
Source Port: | 44574 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.150.191.2849598802027121 08/08/22-11:26:05.443364 |
SID: | 2027121 |
Source Port: | 49598 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.152.147.22434986802027121 08/08/22-11:26:27.401790 |
SID: | 2027121 |
Source Port: | 34986 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2381.129.90.1185905075472023548 08/08/22-11:25:52.951403 |
SID: | 2023548 |
Source Port: | 59050 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.178.15252758802027121 08/08/22-11:24:36.733649 |
SID: | 2027121 |
Source Port: | 52758 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.119.118.1825018475472023548 08/08/22-11:24:58.317049 |
SID: | 2023548 |
Source Port: | 50184 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23148.255.147.565189475472023548 08/08/22-11:25:32.252467 |
SID: | 2023548 |
Source Port: | 51894 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.171.210.313779875472023548 08/08/22-11:25:43.873178 |
SID: | 2023548 |
Source Port: | 37798 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.4.56.1164634675472023548 08/08/22-11:26:25.723670 |
SID: | 2023548 |
Source Port: | 46346 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.57.172.2464431475472023548 08/08/22-11:25:21.434527 |
SID: | 2023548 |
Source Port: | 44314 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.94.12.965558275472023548 08/08/22-11:25:56.436521 |
SID: | 2023548 |
Source Port: | 55582 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.169.181.3047016802027121 08/08/22-11:24:31.399231 |
SID: | 2027121 |
Source Port: | 47016 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.213.227.2152340802027121 08/08/22-11:24:46.742873 |
SID: | 2027121 |
Source Port: | 52340 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.147.84.1403298075472023548 08/08/22-11:26:29.171985 |
SID: | 2023548 |
Source Port: | 32980 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.216.172.2314884075472023548 08/08/22-11:26:05.811281 |
SID: | 2023548 |
Source Port: | 48840 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2359.7.187.1703776075472023548 08/08/22-11:25:01.516493 |
SID: | 2023548 |
Source Port: | 37760 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.111.119.1703939275472023548 08/08/22-11:25:47.455334 |
SID: | 2023548 |
Source Port: | 39392 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.167.69.754298875472023548 08/08/22-11:25:18.210631 |
SID: | 2023548 |
Source Port: | 42988 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23192.230.93.1795048275472023548 08/08/22-11:25:27.214487 |
SID: | 2023548 |
Source Port: | 50482 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.226.107.273295075472023548 08/08/22-11:24:50.637293 |
SID: | 2023548 |
Source Port: | 32950 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.106.107.1405227675472023548 08/08/22-11:26:33.304078 |
SID: | 2023548 |
Source Port: | 52276 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.90.192.2414585075472023548 08/08/22-11:26:30.569905 |
SID: | 2023548 |
Source Port: | 45850 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.126.176.853758675472023548 08/08/22-11:24:53.635485 |
SID: | 2023548 |
Source Port: | 37586 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.139.23.1684000475472023548 08/08/22-11:24:57.297828 |
SID: | 2023548 |
Source Port: | 40004 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.11.11.1755997075472023548 08/08/22-11:26:07.557409 |
SID: | 2023548 |
Source Port: | 59970 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.235.76.484200875472023548 08/08/22-11:25:18.635327 |
SID: | 2023548 |
Source Port: | 42008 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.72.10.16633000802027121 08/08/22-11:24:49.492292 |
SID: | 2027121 |
Source Port: | 33000 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.74.208.25160760802846457 08/08/22-11:26:21.462360 |
SID: | 2846457 |
Source Port: | 60760 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23190.192.137.1644527875472023548 08/08/22-11:25:08.521617 |
SID: | 2023548 |
Source Port: | 45278 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.246.47.1513840075472023548 08/08/22-11:25:42.568642 |
SID: | 2023548 |
Source Port: | 38400 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23147.194.84.1105670875472023548 08/08/22-11:25:13.436027 |
SID: | 2023548 |
Source Port: | 56708 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.80.130.1774496275472023548 08/08/22-11:24:53.361516 |
SID: | 2023548 |
Source Port: | 44962 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2374.46.67.825754675472023548 08/08/22-11:24:51.394197 |
SID: | 2023548 |
Source Port: | 57546 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.150.111.1143763475472023548 08/08/22-11:25:52.570501 |
SID: | 2023548 |
Source Port: | 37634 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.155.166.195154275472023548 08/08/22-11:26:12.372143 |
SID: | 2023548 |
Source Port: | 51542 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2368.113.129.225774075472023548 08/08/22-11:25:13.512680 |
SID: | 2023548 |
Source Port: | 57740 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2390.149.219.2113523075472023548 08/08/22-11:26:26.660971 |
SID: | 2023548 |
Source Port: | 35230 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.85.155.1003575275472023548 08/08/22-11:26:12.193928 |
SID: | 2023548 |
Source Port: | 35752 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.74.31.1105464475472023548 08/08/22-11:24:50.906828 |
SID: | 2023548 |
Source Port: | 54644 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2394.49.206.494067475472023548 08/08/22-11:26:22.767132 |
SID: | 2023548 |
Source Port: | 40674 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23165.120.141.506082675472023548 08/08/22-11:25:52.919055 |
SID: | 2023548 |
Source Port: | 60826 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.162.151.883870075472023548 08/08/22-11:25:52.297346 |
SID: | 2023548 |
Source Port: | 38700 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.246.200.1174009075472023548 08/08/22-11:26:25.721997 |
SID: | 2023548 |
Source Port: | 40090 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.245.63.104581475472023548 08/08/22-11:25:01.249212 |
SID: | 2023548 |
Source Port: | 45814 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.246.200.1174012075472023548 08/08/22-11:26:25.992605 |
SID: | 2023548 |
Source Port: | 40120 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.249.59.2515231675472023548 08/08/22-11:26:12.180674 |
SID: | 2023548 |
Source Port: | 52316 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.154.182.1834546475472023548 08/08/22-11:24:33.398502 |
SID: | 2023548 |
Source Port: | 45464 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.242.184.165201275472023548 08/08/22-11:24:48.596544 |
SID: | 2023548 |
Source Port: | 52012 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23164.155.95.3739496802846457 08/08/22-11:25:39.092131 |
SID: | 2846457 |
Source Port: | 39496 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23115.1.49.484564675472023548 08/08/22-11:25:49.573583 |
SID: | 2023548 |
Source Port: | 45646 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23210.223.190.1444385875472023548 08/08/22-11:25:32.812452 |
SID: | 2023548 |
Source Port: | 43858 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.189.172.644254475472023548 08/08/22-11:25:20.970215 |
SID: | 2023548 |
Source Port: | 42544 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.121.201.2424872075472023548 08/08/22-11:25:52.112444 |
SID: | 2023548 |
Source Port: | 48720 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.112.26.21333318802846457 08/08/22-11:25:03.617660 |
SID: | 2846457 |
Source Port: | 33318 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2395.57.74.23646408802027121 08/08/22-11:26:02.711856 |
SID: | 2027121 |
Source Port: | 46408 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.76.189.1005823075472023548 08/08/22-11:24:44.364120 |
SID: | 2023548 |
Source Port: | 58230 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.78.2.5343436802027121 08/08/22-11:26:07.994597 |
SID: | 2027121 |
Source Port: | 43436 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.107.175.5640126802846457 08/08/22-11:25:08.665621 |
SID: | 2846457 |
Source Port: | 40126 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23172.117.2.2154978675472023548 08/08/22-11:26:12.575998 |
SID: | 2023548 |
Source Port: | 49786 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.235.16.554270475472023548 08/08/22-11:26:05.538767 |
SID: | 2023548 |
Source Port: | 42704 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.145.102.704904275472023548 08/08/22-11:25:45.105595 |
SID: | 2023548 |
Source Port: | 49042 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.185.53.794115075472023548 08/08/22-11:25:23.175133 |
SID: | 2023548 |
Source Port: | 41150 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.229.192.135241475472023548 08/08/22-11:26:25.640333 |
SID: | 2023548 |
Source Port: | 52414 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.15.79.1843838275472023548 08/08/22-11:24:53.652262 |
SID: | 2023548 |
Source Port: | 38382 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2374.36.15.1604906475472023548 08/08/22-11:26:15.415273 |
SID: | 2023548 |
Source Port: | 49064 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.187.19.1025166075472023548 08/08/22-11:25:56.515101 |
SID: | 2023548 |
Source Port: | 51660 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.136.170.1058572802846457 08/08/22-11:25:06.211868 |
SID: | 2846457 |
Source Port: | 58572 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2314.74.31.1105462475472023548 08/08/22-11:24:50.633442 |
SID: | 2023548 |
Source Port: | 54624 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.121.12.2184850475472023548 08/08/22-11:26:20.859847 |
SID: | 2023548 |
Source Port: | 48504 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.98.203.395910275472023548 08/08/22-11:26:29.210526 |
SID: | 2023548 |
Source Port: | 59102 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.56.32.2544730075472023548 08/08/22-11:25:38.171049 |
SID: | 2023548 |
Source Port: | 47300 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.26.145.2025877275472023548 08/08/22-11:25:42.028123 |
SID: | 2023548 |
Source Port: | 58772 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.121.12.2184852475472023548 08/08/22-11:26:21.018401 |
SID: | 2023548 |
Source Port: | 48524 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.245.248.2463335475472023548 08/08/22-11:25:06.815517 |
SID: | 2023548 |
Source Port: | 33354 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.198.9.24752834802027121 08/08/22-11:24:44.507294 |
SID: | 2027121 |
Source Port: | 52834 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.172.6.373449075472023548 08/08/22-11:26:30.245312 |
SID: | 2023548 |
Source Port: | 34490 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2331.185.55.1675514875472023548 08/08/22-11:24:51.250164 |
SID: | 2023548 |
Source Port: | 55148 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23209.147.174.735059875472023548 08/08/22-11:26:01.345910 |
SID: | 2023548 |
Source Port: | 50598 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.131.108.1384532275472023548 08/08/22-11:26:22.611067 |
SID: | 2023548 |
Source Port: | 45322 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.142.76.1633936075472023548 08/08/22-11:25:36.234458 |
SID: | 2023548 |
Source Port: | 39360 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.155.166.195158275472023548 08/08/22-11:26:12.640429 |
SID: | 2023548 |
Source Port: | 51582 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.21.29.639680802846457 08/08/22-11:24:47.114560 |
SID: | 2846457 |
Source Port: | 39680 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2395.100.108.1959162802027121 08/08/22-11:26:11.810816 |
SID: | 2027121 |
Source Port: | 59162 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.42.22.2353797475472023548 08/08/22-11:26:29.450344 |
SID: | 2023548 |
Source Port: | 37974 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23122.248.224.6134876802846457 08/08/22-11:26:20.547990 |
SID: | 2846457 |
Source Port: | 34876 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23187.57.59.35623475472023548 08/08/22-11:25:18.855411 |
SID: | 2023548 |
Source Port: | 56234 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2396.3.123.2033511475472023548 08/08/22-11:24:44.531023 |
SID: | 2023548 |
Source Port: | 35114 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.76.244.1586066875472023548 08/08/22-11:26:22.308243 |
SID: | 2023548 |
Source Port: | 60668 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.221.192.7135904802027121 08/08/22-11:25:21.711596 |
SID: | 2027121 |
Source Port: | 35904 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.234.239.1186009675472023548 08/08/22-11:25:52.037700 |
SID: | 2023548 |
Source Port: | 60096 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.80.151.853871675472023548 08/08/22-11:25:49.710448 |
SID: | 2023548 |
Source Port: | 38716 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.14.26.133864675472023548 08/08/22-11:26:07.991238 |
SID: | 2023548 |
Source Port: | 38646 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.229.17151484802027121 08/08/22-11:25:17.143144 |
SID: | 2027121 |
Source Port: | 51484 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.218.83.16352490802846457 08/08/22-11:24:53.941686 |
SID: | 2846457 |
Source Port: | 52490 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23190.245.248.2463332075472023548 08/08/22-11:25:06.549252 |
SID: | 2023548 |
Source Port: | 33320 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.196.229.724647275472023548 08/08/22-11:25:13.393139 |
SID: | 2023548 |
Source Port: | 46472 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.6.145.844858075472023548 08/08/22-11:26:21.866404 |
SID: | 2023548 |
Source Port: | 48580 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.36.110.444416475472023548 08/08/22-11:25:49.521282 |
SID: | 2023548 |
Source Port: | 44164 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.115.165.894106675472023548 08/08/22-11:25:38.407997 |
SID: | 2023548 |
Source Port: | 41066 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.29.26.695313275472023548 08/08/22-11:25:43.404515 |
SID: | 2023548 |
Source Port: | 53132 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2383.132.29.2205195075472023548 08/08/22-11:24:51.223552 |
SID: | 2023548 |
Source Port: | 51950 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.30.109.1714871275472023548 08/08/22-11:25:18.261794 |
SID: | 2023548 |
Source Port: | 48712 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.242.128.18255596802846457 08/08/22-11:26:23.639985 |
SID: | 2846457 |
Source Port: | 55596 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23177.62.183.1915732475472023548 08/08/22-11:26:29.459551 |
SID: | 2023548 |
Source Port: | 57324 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23129.208.1.1315708875472023548 08/08/22-11:24:51.530733 |
SID: | 2023548 |
Source Port: | 57088 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.59.19045652802027121 08/08/22-11:25:15.808194 |
SID: | 2027121 |
Source Port: | 45652 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.167.69.754299475472023548 08/08/22-11:25:18.258228 |
SID: | 2023548 |
Source Port: | 42994 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.107.103.223758275472023548 08/08/22-11:26:15.782501 |
SID: | 2023548 |
Source Port: | 37582 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.87.83.1633890675472023548 08/08/22-11:25:13.395925 |
SID: | 2023548 |
Source Port: | 38906 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.19.167.4655870802846457 08/08/22-11:26:03.730863 |
SID: | 2846457 |
Source Port: | 55870 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23206.248.43.2175583875472023548 08/08/22-11:25:56.297097 |
SID: | 2023548 |
Source Port: | 55838 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.20.221.16158468802846457 08/08/22-11:24:49.320351 |
SID: | 2846457 |
Source Port: | 58468 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2364.92.5.2265237275472023548 08/08/22-11:25:42.140030 |
SID: | 2023548 |
Source Port: | 52372 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.129.30.893312275472023548 08/08/22-11:26:21.573639 |
SID: | 2023548 |
Source Port: | 33122 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2362.169.118.1315854075472023548 08/08/22-11:25:38.148280 |
SID: | 2023548 |
Source Port: | 58540 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.254.18.74493075472023548 08/08/22-11:26:03.891574 |
SID: | 2023548 |
Source Port: | 44930 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23213.14.136.1434516875472023548 08/08/22-11:25:29.234604 |
SID: | 2023548 |
Source Port: | 45168 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.94.176.1293448875472023548 08/08/22-11:25:06.303849 |
SID: | 2023548 |
Source Port: | 34488 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.113.187.34134075472023548 08/08/22-11:26:07.395083 |
SID: | 2023548 |
Source Port: | 41340 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.216.225.19839632802027121 08/08/22-11:25:23.068340 |
SID: | 2027121 |
Source Port: | 39632 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.109.139.225514675472023548 08/08/22-11:25:26.017600 |
SID: | 2023548 |
Source Port: | 55146 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.21.231.752324802846457 08/08/22-11:24:47.166495 |
SID: | 2846457 |
Source Port: | 52324 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23168.149.69.414081675472023548 08/08/22-11:26:15.287054 |
SID: | 2023548 |
Source Port: | 40816 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.76.168.2334286475472023548 08/08/22-11:26:05.826365 |
SID: | 2023548 |
Source Port: | 42864 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.182.160.1924891875472023548 08/08/22-11:25:23.653780 |
SID: | 2023548 |
Source Port: | 48918 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.178.26.95875075472023548 08/08/22-11:25:22.885921 |
SID: | 2023548 |
Source Port: | 58750 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.135.114.264880475472023548 08/08/22-11:25:26.537610 |
SID: | 2023548 |
Source Port: | 48804 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.249.219.2263473675472023548 08/08/22-11:25:38.608322 |
SID: | 2023548 |
Source Port: | 34736 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.229.223.394610075472023548 08/08/22-11:25:38.402861 |
SID: | 2023548 |
Source Port: | 46100 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.72.165.1750108802846457 08/08/22-11:25:41.351231 |
SID: | 2846457 |
Source Port: | 50108 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2337.16.8.10554678802846457 08/08/22-11:25:43.585511 |
SID: | 2846457 |
Source Port: | 54678 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23112.50.103.25146498802027121 08/08/22-11:25:16.834726 |
SID: | 2027121 |
Source Port: | 46498 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.173.86.426014075472023548 08/08/22-11:25:47.521980 |
SID: | 2023548 |
Source Port: | 60140 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.86.252.1754486075472023548 08/08/22-11:25:32.298060 |
SID: | 2023548 |
Source Port: | 44860 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.189.172.644255075472023548 08/08/22-11:25:21.010227 |
SID: | 2023548 |
Source Port: | 42550 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.91.160.2054390075472023548 08/08/22-11:25:42.046974 |
SID: | 2023548 |
Source Port: | 43900 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.58.3.2374794075472023548 08/08/22-11:26:01.727581 |
SID: | 2023548 |
Source Port: | 47940 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.231.4.133.805926075472023548 08/08/22-11:26:25.813393 |
SID: | 2023548 |
Source Port: | 59260 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2350.122.120.24680675472023548 08/08/22-11:26:30.415223 |
SID: | 2023548 |
Source Port: | 46806 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2362.172.84.1973879875472023548 08/08/22-11:26:33.226884 |
SID: | 2023548 |
Source Port: | 38798 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.20.97.24840258802846457 08/08/22-11:24:47.128703 |
SID: | 2846457 |
Source Port: | 40258 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23191.55.196.2553897875472023548 08/08/22-11:25:15.474733 |
SID: | 2023548 |
Source Port: | 38978 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.241.99.2337308372152835222 08/08/22-11:25:51.929873 |
SID: | 2835222 |
Source Port: | 37308 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.204.105.20338608802027121 08/08/22-11:25:48.537062 |
SID: | 2027121 |
Source Port: | 38608 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23147.146.251.1653880875472023548 08/08/22-11:25:42.045112 |
SID: | 2023548 |
Source Port: | 38808 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.126.186.783292075472023548 08/08/22-11:25:44.393694 |
SID: | 2023548 |
Source Port: | 32920 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.177.180.2385259875472023548 08/08/22-11:25:36.084947 |
SID: | 2023548 |
Source Port: | 52598 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.22.7.22854454802846457 08/08/22-11:24:47.108044 |
SID: | 2846457 |
Source Port: | 54454 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2359.6.69.1885046475472023548 08/08/22-11:26:30.889630 |
SID: | 2023548 |
Source Port: | 50464 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.166.86.394039075472023548 08/08/22-11:25:21.555747 |
SID: | 2023548 |
Source Port: | 40390 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.215.103.23642594802027121 08/08/22-11:25:37.741460 |
SID: | 2027121 |
Source Port: | 42594 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.106.107.1405226275472023548 08/08/22-11:26:33.215296 |
SID: | 2023548 |
Source Port: | 52262 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.53.211.344539075472023548 08/08/22-11:25:59.113218 |
SID: | 2023548 |
Source Port: | 45390 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.248.150.1484744475472023548 08/08/22-11:26:30.572534 |
SID: | 2023548 |
Source Port: | 47444 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23142.154.74.2095784075472023548 08/08/22-11:25:58.762417 |
SID: | 2023548 |
Source Port: | 57840 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.168.25.2304512475472023548 08/08/22-11:26:03.560150 |
SID: | 2023548 |
Source Port: | 45124 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.157.107.1413297875472023548 08/08/22-11:25:11.826278 |
SID: | 2023548 |
Source Port: | 32978 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.188.32.463332275472023548 08/08/22-11:25:18.394114 |
SID: | 2023548 |
Source Port: | 33322 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.60.101.114850075472023548 08/08/22-11:24:53.637638 |
SID: | 2023548 |
Source Port: | 48500 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.56.38.2223928075472023548 08/08/22-11:24:55.420598 |
SID: | 2023548 |
Source Port: | 39280 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.48.44.2135505275472023548 08/08/22-11:26:03.824629 |
SID: | 2023548 |
Source Port: | 55052 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.207.84.1225410475472023548 08/08/22-11:24:51.381560 |
SID: | 2023548 |
Source Port: | 54104 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.144.135.15633956802846457 08/08/22-11:25:19.573458 |
SID: | 2846457 |
Source Port: | 33956 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23115.6.33.764511475472023548 08/08/22-11:25:32.026488 |
SID: | 2023548 |
Source Port: | 45114 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2359.6.36.954022675472023548 08/08/22-11:25:06.582547 |
SID: | 2023548 |
Source Port: | 40226 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.11.66.294166475472023548 08/08/22-11:25:32.845248 |
SID: | 2023548 |
Source Port: | 41664 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.35.29.2443930675472023548 08/08/22-11:25:49.275874 |
SID: | 2023548 |
Source Port: | 39306 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.12.53.1003593875472023548 08/08/22-11:24:55.683142 |
SID: | 2023548 |
Source Port: | 35938 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.137.223.1793591875472023548 08/08/22-11:26:09.578418 |
SID: | 2023548 |
Source Port: | 35918 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.229.192.135237875472023548 08/08/22-11:26:25.517047 |
SID: | 2023548 |
Source Port: | 52378 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.178.26.95871875472023548 08/08/22-11:25:22.608545 |
SID: | 2023548 |
Source Port: | 58718 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.72.71.1893520275472023548 08/08/22-11:25:59.862530 |
SID: | 2023548 |
Source Port: | 35202 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.154.184.2064794075472023548 08/08/22-11:25:06.535213 |
SID: | 2023548 |
Source Port: | 47940 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.87.20.2275337275472023548 08/08/22-11:26:10.789429 |
SID: | 2023548 |
Source Port: | 53372 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.192.177.2394397275472023548 08/08/22-11:25:42.158219 |
SID: | 2023548 |
Source Port: | 43972 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.201.127.105745475472023548 08/08/22-11:24:57.684157 |
SID: | 2023548 |
Source Port: | 57454 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.26.129.1155039075472023548 08/08/22-11:26:18.073455 |
SID: | 2023548 |
Source Port: | 50390 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.193.24.113348875472023548 08/08/22-11:25:32.009117 |
SID: | 2023548 |
Source Port: | 33488 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.62.180.404168275472023548 08/08/22-11:25:59.195835 |
SID: | 2023548 |
Source Port: | 41682 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.185.219.14249384802846457 08/08/22-11:24:47.149410 |
SID: | 2846457 |
Source Port: | 49384 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23207.65.207.1404408675472023548 08/08/22-11:25:44.947875 |
SID: | 2023548 |
Source Port: | 44086 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.77.102.895855475472023548 08/08/22-11:24:50.369814 |
SID: | 2023548 |
Source Port: | 58554 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.109.220.224813475472023548 08/08/22-11:26:29.117308 |
SID: | 2023548 |
Source Port: | 48134 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.10.84.9348918802027121 08/08/22-11:24:36.782903 |
SID: | 2027121 |
Source Port: | 48918 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2339.110.99.1235669875472023548 08/08/22-11:24:44.257910 |
SID: | 2023548 |
Source Port: | 56698 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.168.80.655370275472023548 08/08/22-11:26:15.503415 |
SID: | 2023548 |
Source Port: | 53702 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.1.213.1542874802846457 08/08/22-11:25:53.689689 |
SID: | 2846457 |
Source Port: | 42874 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23186.6.243.1135646875472023548 08/08/22-11:26:12.418345 |
SID: | 2023548 |
Source Port: | 56468 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.6.243.1135648875472023548 08/08/22-11:26:12.589399 |
SID: | 2023548 |
Source Port: | 56488 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.96.116.55199675472023548 08/08/22-11:25:32.488966 |
SID: | 2023548 |
Source Port: | 51996 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.242.206.25145120802846457 08/08/22-11:25:17.062133 |
SID: | 2846457 |
Source Port: | 45120 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2374.139.84.2294794875472023548 08/08/22-11:25:38.599712 |
SID: | 2023548 |
Source Port: | 47948 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.117.18.405572475472023548 08/08/22-11:25:58.962008 |
SID: | 2023548 |
Source Port: | 55724 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23222.120.153.1105730075472023548 08/08/22-11:25:45.907093 |
SID: | 2023548 |
Source Port: | 57300 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.53.248.1405619475472023548 08/08/22-11:26:10.804638 |
SID: | 2023548 |
Source Port: | 56194 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.76.93.1344668075472023548 08/08/22-11:26:05.806770 |
SID: | 2023548 |
Source Port: | 46680 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.244.106.14547934372152835222 08/08/22-11:24:51.605888 |
SID: | 2835222 |
Source Port: | 47934 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.122.255.1114486075472023548 08/08/22-11:25:52.443599 |
SID: | 2023548 |
Source Port: | 44860 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.200.203.8141798802846457 08/08/22-11:25:35.361096 |
SID: | 2846457 |
Source Port: | 41798 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23148.0.173.43747675472023548 08/08/22-11:26:15.340539 |
SID: | 2023548 |
Source Port: | 37476 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.96.145.1814255475472023548 08/08/22-11:25:56.660790 |
SID: | 2023548 |
Source Port: | 42554 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.198.213.1913939075472023548 08/08/22-11:24:44.301296 |
SID: | 2023548 |
Source Port: | 39390 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.123.6.1863773275472023548 08/08/22-11:24:55.780869 |
SID: | 2023548 |
Source Port: | 37732 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23128.234.24.275293675472023548 08/08/22-11:25:21.196239 |
SID: | 2023548 |
Source Port: | 52936 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.17.214.396041275472023548 08/08/22-11:25:56.529151 |
SID: | 2023548 |
Source Port: | 60412 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.171.210.313775275472023548 08/08/22-11:25:43.628014 |
SID: | 2023548 |
Source Port: | 37752 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23110.242.37.615564675472023548 08/08/22-11:25:49.184661 |
SID: | 2023548 |
Source Port: | 55646 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.94.81.23460228802846457 08/08/22-11:25:59.810705 |
SID: | 2846457 |
Source Port: | 60228 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23174.113.139.154579875472023548 08/08/22-11:25:02.392103 |
SID: | 2023548 |
Source Port: | 45798 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.60.52.44731475472023548 08/08/22-11:25:32.284814 |
SID: | 2023548 |
Source Port: | 47314 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.166.55.1315526875472023548 08/08/22-11:25:02.254171 |
SID: | 2023548 |
Source Port: | 55268 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.147.221.1355884675472023548 08/08/22-11:24:47.414382 |
SID: | 2023548 |
Source Port: | 58846 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.3.71.44024675472023548 08/08/22-11:25:06.308651 |
SID: | 2023548 |
Source Port: | 40246 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2390.149.191.1464853475472023548 08/08/22-11:26:30.782194 |
SID: | 2023548 |
Source Port: | 48534 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.239.67.1764717075472023548 08/08/22-11:24:47.373702 |
SID: | 2023548 |
Source Port: | 47170 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.72.71.1893518475472023548 08/08/22-11:25:59.592334 |
SID: | 2023548 |
Source Port: | 35184 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.132.149.25138104802846457 08/08/22-11:25:12.471451 |
SID: | 2846457 |
Source Port: | 38104 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23187.107.249.2023742675472023548 08/08/22-11:26:29.890403 |
SID: | 2023548 |
Source Port: | 37426 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.46.112.15143868802027121 08/08/22-11:24:48.963212 |
SID: | 2027121 |
Source Port: | 43868 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.76.253.23060224802027121 08/08/22-11:24:42.391302 |
SID: | 2027121 |
Source Port: | 60224 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.205.149.204106275472023548 08/08/22-11:24:48.207278 |
SID: | 2023548 |
Source Port: | 41062 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.162.33.133941875472023548 08/08/22-11:25:42.563165 |
SID: | 2023548 |
Source Port: | 39418 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.180.129.936070075472023548 08/08/22-11:24:57.243812 |
SID: | 2023548 |
Source Port: | 60700 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.27.214.694970275472023548 08/08/22-11:24:58.471076 |
SID: | 2023548 |
Source Port: | 49702 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.220.41.2374073475472023548 08/08/22-11:25:21.125403 |
SID: | 2023548 |
Source Port: | 40734 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.211.16.413905875472023548 08/08/22-11:24:55.544742 |
SID: | 2023548 |
Source Port: | 39058 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.65.146.1324356675472023548 08/08/22-11:25:49.039590 |
SID: | 2023548 |
Source Port: | 43566 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.214.165.6946994802027121 08/08/22-11:24:33.525737 |
SID: | 2027121 |
Source Port: | 46994 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.77.5.1535260802027121 08/08/22-11:25:48.274611 |
SID: | 2027121 |
Source Port: | 35260 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23216.221.104.894752475472023548 08/08/22-11:26:09.308121 |
SID: | 2023548 |
Source Port: | 47524 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2366.169.18.484900675472023548 08/08/22-11:24:50.402939 |
SID: | 2023548 |
Source Port: | 49006 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.34.240.2014617875472023548 08/08/22-11:26:01.675180 |
SID: | 2023548 |
Source Port: | 46178 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.108.49.1715652475472023548 08/08/22-11:25:13.405271 |
SID: | 2023548 |
Source Port: | 56524 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.74.230.1835484802027121 08/08/22-11:26:27.379585 |
SID: | 2027121 |
Source Port: | 35484 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.211.179.23749926802027121 08/08/22-11:26:13.197146 |
SID: | 2027121 |
Source Port: | 49926 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.158.94.284403475472023548 08/08/22-11:25:36.220493 |
SID: | 2023548 |
Source Port: | 44034 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.128.232.1043646275472023548 08/08/22-11:24:50.369515 |
SID: | 2023548 |
Source Port: | 36462 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.86.101.5241336802027121 08/08/22-11:25:31.801976 |
SID: | 2027121 |
Source Port: | 41336 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.221.77.14847286802027121 08/08/22-11:24:42.374750 |
SID: | 2027121 |
Source Port: | 47286 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.222.155.17537600802846457 08/08/22-11:26:28.338205 |
SID: | 2846457 |
Source Port: | 37600 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2392.250.115.1273301475472023548 08/08/22-11:25:52.331028 |
SID: | 2023548 |
Source Port: | 33014 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23151.238.166.183882275472023548 08/08/22-11:25:56.281352 |
SID: | 2023548 |
Source Port: | 38822 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.179.106.21542384802027121 08/08/22-11:24:48.954158 |
SID: | 2027121 |
Source Port: | 42384 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.78.59.514681675472023548 08/08/22-11:26:12.352352 |
SID: | 2023548 |
Source Port: | 46816 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.32.109.21151350802846457 08/08/22-11:24:31.468258 |
SID: | 2846457 |
Source Port: | 51350 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2397.88.142.1204538675472023548 08/08/22-11:25:21.066417 |
SID: | 2023548 |
Source Port: | 45386 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.255.226.235552475472023548 08/08/22-11:25:49.422817 |
SID: | 2023548 |
Source Port: | 55524 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.220.77.1324485475472023548 08/08/22-11:26:23.049364 |
SID: | 2023548 |
Source Port: | 44854 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.12.42.1573997075472023548 08/08/22-11:24:55.723810 |
SID: | 2023548 |
Source Port: | 39970 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.209.252.2523558475472023548 08/08/22-11:24:50.426744 |
SID: | 2023548 |
Source Port: | 35584 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.142.1.1856922802846457 08/08/22-11:25:17.113812 |
SID: | 2846457 |
Source Port: | 56922 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2365.29.245.634595875472023548 08/08/22-11:25:59.157415 |
SID: | 2023548 |
Source Port: | 45958 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2387.196.141.445950075472023548 08/08/22-11:26:18.052752 |
SID: | 2023548 |
Source Port: | 59500 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.93.21.364734475472023548 08/08/22-11:26:25.727052 |
SID: | 2023548 |
Source Port: | 47344 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23131.108.201.1473749875472023548 08/08/22-11:25:32.485256 |
SID: | 2023548 |
Source Port: | 37498 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.65.146.1324361475472023548 08/08/22-11:25:49.056515 |
SID: | 2023548 |
Source Port: | 43614 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.113.77.734274875472023548 08/08/22-11:25:52.569069 |
SID: | 2023548 |
Source Port: | 42748 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23131.108.201.1473752875472023548 08/08/22-11:25:32.729195 |
SID: | 2023548 |
Source Port: | 37528 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.12.53.1003588275472023548 08/08/22-11:24:55.415720 |
SID: | 2023548 |
Source Port: | 35882 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23206.109.186.2455635675472023548 08/08/22-11:26:01.497161 |
SID: | 2023548 |
Source Port: | 56356 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23194.150.68.1554912275472023548 08/08/22-11:26:07.366531 |
SID: | 2023548 |
Source Port: | 49122 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.48.251.1654344475472023548 08/08/22-11:26:29.479802 |
SID: | 2023548 |
Source Port: | 43444 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23147.47.82.1064619875472023548 08/08/22-11:25:32.522818 |
SID: | 2023548 |
Source Port: | 46198 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23109.57.201.485931875472023548 08/08/22-11:26:33.217263 |
SID: | 2023548 |
Source Port: | 59318 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.81.210.2305283875472023548 08/08/22-11:25:23.934003 |
SID: | 2023548 |
Source Port: | 52838 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.247.8.284997275472023548 08/08/22-11:24:48.791275 |
SID: | 2023548 |
Source Port: | 49972 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.53.19746856372152835222 08/08/22-11:25:51.873530 |
SID: | 2835222 |
Source Port: | 46856 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.187.39.22352042802846457 08/08/22-11:25:14.630329 |
SID: | 2846457 |
Source Port: | 52042 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2380.67.232.6156302802846457 08/08/22-11:24:53.739723 |
SID: | 2846457 |
Source Port: | 56302 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2380.27.214.694967475472023548 08/08/22-11:24:58.343522 |
SID: | 2023548 |
Source Port: | 49674 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.169.23.195821675472023548 08/08/22-11:24:47.239333 |
SID: | 2023548 |
Source Port: | 58216 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.192.177.2394396675472023548 08/08/22-11:25:42.100147 |
SID: | 2023548 |
Source Port: | 43966 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.178.103.654063075472023548 08/08/22-11:25:21.603199 |
SID: | 2023548 |
Source Port: | 40630 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2381.129.90.1185897875472023548 08/08/22-11:25:52.915423 |
SID: | 2023548 |
Source Port: | 58978 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.230.87.15547816802846457 08/08/22-11:26:25.078583 |
SID: | 2846457 |
Source Port: | 47816 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23209.147.174.735064275472023548 08/08/22-11:26:01.511939 |
SID: | 2023548 |
Source Port: | 50642 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23122.170.98.5238902802846457 08/08/22-11:24:55.302452 |
SID: | 2846457 |
Source Port: | 38902 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2337.72.198.6235966802846457 08/08/22-11:25:21.811389 |
SID: | 2846457 |
Source Port: | 35966 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23191.19.77.1665163475472023548 08/08/22-11:25:44.613547 |
SID: | 2023548 |
Source Port: | 51634 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.98.6549460802027121 08/08/22-11:24:49.147581 |
SID: | 2027121 |
Source Port: | 49460 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.185.8947472802027121 08/08/22-11:24:31.392005 |
SID: | 2027121 |
Source Port: | 47472 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23212.2.133.283499675472023548 08/08/22-11:26:01.467794 |
SID: | 2023548 |
Source Port: | 34996 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.93.21.364729675472023548 08/08/22-11:26:25.452710 |
SID: | 2023548 |
Source Port: | 47296 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.230.229.2284583075472023548 08/08/22-11:25:47.998278 |
SID: | 2023548 |
Source Port: | 45830 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.148.104.94150275472023548 08/08/22-11:24:54.194647 |
SID: | 2023548 |
Source Port: | 41502 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.23.127.741616802027121 08/08/22-11:25:31.895431 |
SID: | 2027121 |
Source Port: | 41616 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23209.203.211.2245389475472023548 08/08/22-11:25:55.121904 |
SID: | 2023548 |
Source Port: | 53894 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23145.82.61.1024760675472023548 08/08/22-11:24:53.310595 |
SID: | 2023548 |
Source Port: | 47606 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.101.5.214438075472023548 08/08/22-11:25:56.423424 |
SID: | 2023548 |
Source Port: | 44380 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.145.86.8041142802846457 08/08/22-11:24:53.789918 |
SID: | 2846457 |
Source Port: | 41142 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2378.46.191.25050198802846457 08/08/22-11:24:51.645947 |
SID: | 2846457 |
Source Port: | 50198 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2366.169.18.484898275472023548 08/08/22-11:24:50.247702 |
SID: | 2023548 |
Source Port: | 48982 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.250.120.8136916372152835222 08/08/22-11:26:33.532067 |
SID: | 2835222 |
Source Port: | 36916 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.243.89.2494275875472023548 08/08/22-11:25:29.715274 |
SID: | 2023548 |
Source Port: | 42758 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.222.111.16736290802846457 08/08/22-11:26:06.633950 |
SID: | 2846457 |
Source Port: | 36290 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2339.111.34.2004867875472023548 08/08/22-11:26:33.411981 |
SID: | 2023548 |
Source Port: | 48678 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.79.231.614784475472023548 08/08/22-11:24:50.636892 |
SID: | 2023548 |
Source Port: | 47844 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2368.113.129.225763875472023548 08/08/22-11:25:13.316985 |
SID: | 2023548 |
Source Port: | 57638 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.183.162.1075624075472023548 08/08/22-11:25:18.388848 |
SID: | 2023548 |
Source Port: | 56240 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.76.13.2335906875472023548 08/08/22-11:26:33.548743 |
SID: | 2023548 |
Source Port: | 59068 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.116.19.1823752075472023548 08/08/22-11:25:04.280568 |
SID: | 2023548 |
Source Port: | 37520 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.62.202.2304212475472023548 08/08/22-11:26:15.129174 |
SID: | 2023548 |
Source Port: | 42124 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.116.19.1823741075472023548 08/08/22-11:25:04.153164 |
SID: | 2023548 |
Source Port: | 37410 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.189.186.1853851875472023548 08/08/22-11:25:10.865524 |
SID: | 2023548 |
Source Port: | 38518 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2374.36.15.1604903075472023548 08/08/22-11:26:15.273091 |
SID: | 2023548 |
Source Port: | 49030 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23182.53.121.1994999275472023548 08/08/22-11:25:06.591355 |
SID: | 2023548 |
Source Port: | 49992 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.49.78.2083836875472023548 08/08/22-11:26:33.355824 |
SID: | 2023548 |
Source Port: | 38368 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.233.93.1766098475472023548 08/08/22-11:26:09.279037 |
SID: | 2023548 |
Source Port: | 60984 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2369.23.113.1374455475472023548 08/08/22-11:24:53.727200 |
SID: | 2023548 |
Source Port: | 44554 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.14.233.1314742075472023548 08/08/22-11:25:59.014229 |
SID: | 2023548 |
Source Port: | 47420 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.5.156.1033408275472023548 08/08/22-11:26:15.735744 |
SID: | 2023548 |
Source Port: | 34082 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.234.239.1186012075472023548 08/08/22-11:25:52.213915 |
SID: | 2023548 |
Source Port: | 60120 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.87.91.20159812802027121 08/08/22-11:26:05.640945 |
SID: | 2027121 |
Source Port: | 59812 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.88.101.2244354675472023548 08/08/22-11:24:58.266335 |
SID: | 2023548 |
Source Port: | 43546 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.60.190.18852698802846457 08/08/22-11:25:25.060344 |
SID: | 2846457 |
Source Port: | 52698 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2341.109.139.225516675472023548 08/08/22-11:25:26.075588 |
SID: | 2023548 |
Source Port: | 55166 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.246.66.1615060475472023548 08/08/22-11:25:47.586811 |
SID: | 2023548 |
Source Port: | 50604 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23101.109.237.553570875472023548 08/08/22-11:25:59.020474 |
SID: | 2023548 |
Source Port: | 35708 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2335.132.85.414315075472023548 08/08/22-11:25:49.251994 |
SID: | 2023548 |
Source Port: | 43150 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.88.142.1204541075472023548 08/08/22-11:25:21.261127 |
SID: | 2023548 |
Source Port: | 45410 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.123.6.1863769675472023548 08/08/22-11:24:55.570385 |
SID: | 2023548 |
Source Port: | 37696 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.231.185.73498275472023548 08/08/22-11:25:21.249758 |
SID: | 2023548 |
Source Port: | 34982 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.72.56.515353475472023548 08/08/22-11:25:04.855874 |
SID: | 2023548 |
Source Port: | 53534 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.249.108.25072475472023548 08/08/22-11:25:58.938465 |
SID: | 2023548 |
Source Port: | 50724 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2339.111.14.2104291875472023548 08/08/22-11:25:59.169587 |
SID: | 2023548 |
Source Port: | 42918 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.228.188.863790475472023548 08/08/22-11:26:07.269191 |
SID: | 2023548 |
Source Port: | 37904 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.69.84.1774647675472023548 08/08/22-11:26:29.472347 |
SID: | 2023548 |
Source Port: | 46476 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.113.139.154581675472023548 08/08/22-11:25:02.539851 |
SID: | 2023548 |
Source Port: | 45816 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.3.71.44035075472023548 08/08/22-11:25:06.582655 |
SID: | 2023548 |
Source Port: | 40350 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.8.37.22254366802846457 08/08/22-11:26:26.213013 |
SID: | 2846457 |
Source Port: | 54366 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2378.11.63.9954626802846457 08/08/22-11:25:08.653211 |
SID: | 2846457 |
Source Port: | 54626 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2362.172.84.1973878475472023548 08/08/22-11:26:33.177874 |
SID: | 2023548 |
Source Port: | 38784 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.142.76.1633965075472023548 08/08/22-11:25:36.518492 |
SID: | 2023548 |
Source Port: | 39650 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23108.188.131.2184556075472023548 08/08/22-11:25:18.562331 |
SID: | 2023548 |
Source Port: | 45560 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23216.221.104.894744675472023548 08/08/22-11:26:09.155480 |
SID: | 2023548 |
Source Port: | 47446 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.215.125.2464606475472023548 08/08/22-11:25:02.616196 |
SID: | 2023548 |
Source Port: | 46064 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23110.242.37.615575475472023548 08/08/22-11:25:49.359649 |
SID: | 2023548 |
Source Port: | 55754 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.222.88.1155230275472023548 08/08/22-11:26:21.861909 |
SID: | 2023548 |
Source Port: | 52302 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.145.1.1075373875472023548 08/08/22-11:24:53.275389 |
SID: | 2023548 |
Source Port: | 53738 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.94.12.965561275472023548 08/08/22-11:25:56.649287 |
SID: | 2023548 |
Source Port: | 55612 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2387.195.164.845845075472023548 08/08/22-11:25:10.374274 |
SID: | 2023548 |
Source Port: | 58450 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.101.5.214440475472023548 08/08/22-11:25:57.659363 |
SID: | 2023548 |
Source Port: | 44404 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.187.19.1025163475472023548 08/08/22-11:25:56.349220 |
SID: | 2023548 |
Source Port: | 51634 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.239.121.1914541675472023548 08/08/22-11:25:32.571594 |
SID: | 2023548 |
Source Port: | 45416 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.216.236.13660292802027121 08/08/22-11:25:41.682143 |
SID: | 2027121 |
Source Port: | 60292 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.141.73.1303795475472023548 08/08/22-11:24:53.246659 |
SID: | 2023548 |
Source Port: | 37954 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.74.123.444338675472023548 08/08/22-11:26:26.001111 |
SID: | 2023548 |
Source Port: | 43386 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.141.53.1415333075472023548 08/08/22-11:25:49.145450 |
SID: | 2023548 |
Source Port: | 53330 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.138.112.694998675472023548 08/08/22-11:26:01.738268 |
SID: | 2023548 |
Source Port: | 49986 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.245.56.11949628372152835222 08/08/22-11:26:24.838814 |
SID: | 2835222 |
Source Port: | 49628 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.114.172.923849875472023548 08/08/22-11:26:34.026566 |
SID: | 2023548 |
Source Port: | 38498 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.169.23.195820475472023548 08/08/22-11:24:47.202662 |
SID: | 2023548 |
Source Port: | 58204 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.10.60.964223075472023548 08/08/22-11:25:06.335693 |
SID: | 2023548 |
Source Port: | 42230 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.195.141.2004679075472023548 08/08/22-11:24:55.745801 |
SID: | 2023548 |
Source Port: | 46790 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23208.104.191.2433736475472023548 08/08/22-11:25:21.198369 |
SID: | 2023548 |
Source Port: | 37364 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.119.41.956013875472023548 08/08/22-11:25:32.202080 |
SID: | 2023548 |
Source Port: | 60138 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2391.147.239.2105239275472023548 08/08/22-11:25:06.224328 |
SID: | 2023548 |
Source Port: | 52392 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2392.252.49.2244863275472023548 08/08/22-11:26:15.063167 |
SID: | 2023548 |
Source Port: | 48632 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.228.93.2034152075472023548 08/08/22-11:25:06.597624 |
SID: | 2023548 |
Source Port: | 41520 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.173.2.993969275472023548 08/08/22-11:25:04.382397 |
SID: | 2023548 |
Source Port: | 39692 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.221.183.9740266802027121 08/08/22-11:25:27.068428 |
SID: | 2027121 |
Source Port: | 40266 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2374.139.84.2294790675472023548 08/08/22-11:25:38.415578 |
SID: | 2023548 |
Source Port: | 47906 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.46.141.18149796802027121 08/08/22-11:24:33.558367 |
SID: | 2027121 |
Source Port: | 49796 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.186.241.224204475472023548 08/08/22-11:25:01.532982 |
SID: | 2023548 |
Source Port: | 42044 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.186.106.1635672675472023548 08/08/22-11:25:13.521362 |
SID: | 2023548 |
Source Port: | 56726 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.236.240.2285191075472023548 08/08/22-11:24:50.365780 |
SID: | 2023548 |
Source Port: | 51910 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.205.229.6839496802027121 08/08/22-11:24:51.951004 |
SID: | 2027121 |
Source Port: | 39496 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23154.222.16.1834569275472023548 08/08/22-11:24:47.422469 |
SID: | 2023548 |
Source Port: | 45692 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.87.83.1633903075472023548 08/08/22-11:25:13.667381 |
SID: | 2023548 |
Source Port: | 39030 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.19.135.20035400802846457 08/08/22-11:24:36.610403 |
SID: | 2846457 |
Source Port: | 35400 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2373.209.33.1803736675472023548 08/08/22-11:26:07.304449 |
SID: | 2023548 |
Source Port: | 37366 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.91.168.2025899675472023548 08/08/22-11:26:09.548584 |
SID: | 2023548 |
Source Port: | 58996 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.211.175.19345658802027121 08/08/22-11:24:48.878545 |
SID: | 2027121 |
Source Port: | 45658 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.231.10.240.1494208075472023548 08/08/22-11:25:13.485413 |
SID: | 2023548 |
Source Port: | 42080 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.58.3.2374789075472023548 08/08/22-11:26:01.454427 |
SID: | 2023548 |
Source Port: | 47890 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.49.9454910802027121 08/08/22-11:24:56.735579 |
SID: | 2027121 |
Source Port: | 54910 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.231.4.135.353402875472023548 08/08/22-11:25:06.649616 |
SID: | 2023548 |
Source Port: | 34028 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.192.137.1644529275472023548 08/08/22-11:25:08.795916 |
SID: | 2023548 |
Source Port: | 45292 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23200.126.237.514531675472023548 08/08/22-11:25:32.023230 |
SID: | 2023548 |
Source Port: | 45316 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.121.184.1584741475472023548 08/08/22-11:25:56.546108 |
SID: | 2023548 |
Source Port: | 47414 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.65.234.1854656075472023548 08/08/22-11:24:55.139541 |
SID: | 2023548 |
Source Port: | 46560 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.94.255.193356075472023548 08/08/22-11:24:53.368081 |
SID: | 2023548 |
Source Port: | 33560 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.60.33.1404303475472023548 08/08/22-11:25:41.921315 |
SID: | 2023548 |
Source Port: | 43034 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.10.136.2065608075472023548 08/08/22-11:25:13.506167 |
SID: | 2023548 |
Source Port: | 56080 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.192.68.1684865275472023548 08/08/22-11:24:57.571073 |
SID: | 2023548 |
Source Port: | 48652 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.157.152.1094907875472023548 08/08/22-11:26:01.738970 |
SID: | 2023548 |
Source Port: | 49078 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.202.78.1175521875472023548 08/08/22-11:25:18.333926 |
SID: | 2023548 |
Source Port: | 55218 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.185.122.2335044075472023548 08/08/22-11:26:07.385891 |
SID: | 2023548 |
Source Port: | 50440 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.28.130.243513475472023548 08/08/22-11:26:20.921607 |
SID: | 2023548 |
Source Port: | 35134 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.244.95.10852620372152835222 08/08/22-11:26:24.876227 |
SID: | 2835222 |
Source Port: | 52620 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.158.248.19260622802846457 08/08/22-11:26:30.841913 |
SID: | 2846457 |
Source Port: | 60622 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23183.116.200.924212275472023548 08/08/22-11:25:36.757863 |
SID: | 2023548 |
Source Port: | 42122 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.80.241.2503543675472023548 08/08/22-11:25:27.049413 |
SID: | 2023548 |
Source Port: | 35436 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23212.76.97.433644875472023548 08/08/22-11:26:03.184144 |
SID: | 2023548 |
Source Port: | 36448 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.88.6.763595875472023548 08/08/22-11:25:49.293470 |
SID: | 2023548 |
Source Port: | 35958 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.249.59.2515234275472023548 08/08/22-11:26:12.262240 |
SID: | 2023548 |
Source Port: | 52342 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.132.143.464161875472023548 08/08/22-11:25:21.107952 |
SID: | 2023548 |
Source Port: | 41618 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23133.114.39.1805304875472023548 08/08/22-11:24:55.634813 |
SID: | 2023548 |
Source Port: | 53048 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23207.246.33.1524426475472023548 08/08/22-11:25:02.457121 |
SID: | 2023548 |
Source Port: | 44264 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.223.56.305363475472023548 08/08/22-11:26:22.851268 |
SID: | 2023548 |
Source Port: | 53634 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.10.251.10852086802846457 08/08/22-11:25:21.833503 |
SID: | 2846457 |
Source Port: | 52086 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2380.97.54.16358852802846457 08/08/22-11:24:51.624259 |
SID: | 2846457 |
Source Port: | 58852 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2399.245.64.2485397875472023548 08/08/22-11:24:47.164898 |
SID: | 2023548 |
Source Port: | 53978 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.57.51.1505697075472023548 08/08/22-11:26:30.781188 |
SID: | 2023548 |
Source Port: | 56970 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.52.203.205359875472023548 08/08/22-11:26:12.375906 |
SID: | 2023548 |
Source Port: | 53598 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.212.177.144139675472023548 08/08/22-11:26:25.723832 |
SID: | 2023548 |
Source Port: | 41396 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.154.184.2064784675472023548 08/08/22-11:25:06.282268 |
SID: | 2023548 |
Source Port: | 47846 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.216.165.22056996802027121 08/08/22-11:25:15.835064 |
SID: | 2027121 |
Source Port: | 56996 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2394.49.206.494065275472023548 08/08/22-11:26:22.666024 |
SID: | 2023548 |
Source Port: | 40652 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.198.213.1913937675472023548 08/08/22-11:24:44.157748 |
SID: | 2023548 |
Source Port: | 39376 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.190.84.555923675472023548 08/08/22-11:24:50.559941 |
SID: | 2023548 |
Source Port: | 59236 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.239.229.2214190675472023548 08/08/22-11:25:32.538411 |
SID: | 2023548 |
Source Port: | 41906 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.56.143.9736734802027121 08/08/22-11:26:17.379596 |
SID: | 2027121 |
Source Port: | 36734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.245.35.14544842372152835222 08/08/22-11:24:51.582876 |
SID: | 2835222 |
Source Port: | 44842 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.161.216.25154660802846457 08/08/22-11:25:43.557963 |
SID: | 2846457 |
Source Port: | 54660 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23119.210.169.205337475472023548 08/08/22-11:25:06.583232 |
SID: | 2023548 |
Source Port: | 53374 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23144.86.41.1135882675472023548 08/08/22-11:25:38.390651 |
SID: | 2023548 |
Source Port: | 58826 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23105.98.254.2265378275472023548 08/08/22-11:24:42.898925 |
SID: | 2023548 |
Source Port: | 53782 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.21.190.7352668802846457 08/08/22-11:24:47.114703 |
SID: | 2846457 |
Source Port: | 52668 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23150.143.30.2404516675472023548 08/08/22-11:24:50.319175 |
SID: | 2023548 |
Source Port: | 45166 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.143.55.1725674675472023548 08/08/22-11:25:21.304434 |
SID: | 2023548 |
Source Port: | 56746 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.26.129.1155041875472023548 08/08/22-11:26:18.303538 |
SID: | 2023548 |
Source Port: | 50418 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.94.255.193360075472023548 08/08/22-11:24:53.637794 |
SID: | 2023548 |
Source Port: | 33600 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.55.128.565281475472023548 08/08/22-11:25:47.441288 |
SID: | 2023548 |
Source Port: | 52814 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23192.222.155.1215943475472023548 08/08/22-11:25:32.148069 |
SID: | 2023548 |
Source Port: | 59434 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.62.234.1955268075472023548 08/08/22-11:25:02.661124 |
SID: | 2023548 |
Source Port: | 52680 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23108.188.131.2184553475472023548 08/08/22-11:25:18.392047 |
SID: | 2023548 |
Source Port: | 45534 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.62.153.15134160372152835222 08/08/22-11:25:25.198888 |
SID: | 2835222 |
Source Port: | 34160 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.55.47.705161875472023548 08/08/22-11:26:15.496621 |
SID: | 2023548 |
Source Port: | 51618 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.136.173.1255779875472023548 08/08/22-11:25:16.042615 |
SID: | 2023548 |
Source Port: | 57798 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.148.21.544284675472023548 08/08/22-11:26:11.088313 |
SID: | 2023548 |
Source Port: | 42846 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.118.180.203416475472023548 08/08/22-11:25:59.125563 |
SID: | 2023548 |
Source Port: | 34164 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.99.94.22539486802027121 08/08/22-11:25:11.205574 |
SID: | 2027121 |
Source Port: | 39486 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23141.179.16.463960275472023548 08/08/22-11:25:27.217589 |
SID: | 2023548 |
Source Port: | 39602 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.69.84.1774654275472023548 08/08/22-11:26:29.731167 |
SID: | 2023548 |
Source Port: | 46542 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.141.53.1415342275472023548 08/08/22-11:25:49.275419 |
SID: | 2023548 |
Source Port: | 53422 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.40.76.363337275472023548 08/08/22-11:25:06.314672 |
SID: | 2023548 |
Source Port: | 33372 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.139.68.615419275472023548 08/08/22-11:25:47.439855 |
SID: | 2023548 |
Source Port: | 54192 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.65.20.1464291275472023548 08/08/22-11:25:49.834606 |
SID: | 2023548 |
Source Port: | 42912 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.126.144.53606075472023548 08/08/22-11:26:21.386584 |
SID: | 2023548 |
Source Port: | 36060 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.112.41.18143828802846457 08/08/22-11:26:10.491420 |
SID: | 2846457 |
Source Port: | 43828 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23118.52.203.205363875472023548 08/08/22-11:26:12.647818 |
SID: | 2023548 |
Source Port: | 53638 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.52.194.1623463075472023548 08/08/22-11:25:44.671034 |
SID: | 2023548 |
Source Port: | 34630 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.42.22.2353793275472023548 08/08/22-11:26:29.282453 |
SID: | 2023548 |
Source Port: | 37932 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23129.208.113.1963308875472023548 08/08/22-11:26:33.054459 |
SID: | 2023548 |
Source Port: | 33088 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.133.75.1905961475472023548 08/08/22-11:25:31.795706 |
SID: | 2023548 |
Source Port: | 59614 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.108.70.8950284802846457 08/08/22-11:25:43.586332 |
SID: | 2846457 |
Source Port: | 50284 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2347.187.29.1624885675472023548 08/08/22-11:25:27.105472 |
SID: | 2023548 |
Source Port: | 48856 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.56.14.743943275472023548 08/08/22-11:25:55.988050 |
SID: | 2023548 |
Source Port: | 39432 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.32.130.22847738802846457 08/08/22-11:25:25.275769 |
SID: | 2846457 |
Source Port: | 47738 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23141.179.16.463963275472023548 08/08/22-11:25:27.328113 |
SID: | 2023548 |
Source Port: | 39632 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.152.124.435395075472023548 08/08/22-11:26:05.783461 |
SID: | 2023548 |
Source Port: | 53950 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.61.193.1695331475472023548 08/08/22-11:25:49.508304 |
SID: | 2023548 |
Source Port: | 53314 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.231.4.133.805922675472023548 08/08/22-11:26:25.604845 |
SID: | 2023548 |
Source Port: | 59226 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.17.249.23751720802846457 08/08/22-11:26:31.056335 |
SID: | 2846457 |
Source Port: | 51720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23188.50.128.4552070802846457 08/08/22-11:26:30.818907 |
SID: | 2846457 |
Source Port: | 52070 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23191.188.156.35321475472023548 08/08/22-11:25:38.286762 |
SID: | 2023548 |
Source Port: | 53214 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.125.23457950802027121 08/08/22-11:25:19.228535 |
SID: | 2027121 |
Source Port: | 57950 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23122.252.251.3460816802846457 08/08/22-11:25:46.350612 |
SID: | 2846457 |
Source Port: | 60816 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2386.183.210.2004100275472023548 08/08/22-11:25:41.886494 |
SID: | 2023548 |
Source Port: | 41002 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.180.27.2174275075472023548 08/08/22-11:24:47.238961 |
SID: | 2023548 |
Source Port: | 42750 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.211.245.15033942802027121 08/08/22-11:24:40.023517 |
SID: | 2027121 |
Source Port: | 33942 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23194.150.68.1554909675472023548 08/08/22-11:26:07.246102 |
SID: | 2023548 |
Source Port: | 49096 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.6.145.844852275472023548 08/08/22-11:26:21.587920 |
SID: | 2023548 |
Source Port: | 48522 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.160.139.725222275472023548 08/08/22-11:26:01.257610 |
SID: | 2023548 |
Source Port: | 52222 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.18.206.424651075472023548 08/08/22-11:26:12.971035 |
SID: | 2023548 |
Source Port: | 46510 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.54.179.242714802027121 08/08/22-11:25:03.606436 |
SID: | 2027121 |
Source Port: | 42714 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2387.114.19.765637875472023548 08/08/22-11:25:51.981248 |
SID: | 2023548 |
Source Port: | 56378 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.49.78.2083835075472023548 08/08/22-11:26:33.250878 |
SID: | 2023548 |
Source Port: | 38350 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.146.181.1625880875472023548 08/08/22-11:26:09.324339 |
SID: | 2023548 |
Source Port: | 58808 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.141.98.1814749675472023548 08/08/22-11:26:25.794200 |
SID: | 2023548 |
Source Port: | 47496 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.236.240.2285194275472023548 08/08/22-11:24:50.637550 |
SID: | 2023548 |
Source Port: | 51942 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.236.32.1233944275472023548 08/08/22-11:25:59.228098 |
SID: | 2023548 |
Source Port: | 39442 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.201.199.975698875472023548 08/08/22-11:25:15.493374 |
SID: | 2023548 |
Source Port: | 56988 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.48.207.215255875472023548 08/08/22-11:26:29.206400 |
SID: | 2023548 |
Source Port: | 52558 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.34.222.1574600675472023548 08/08/22-11:25:29.329969 |
SID: | 2023548 |
Source Port: | 46006 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.252.115.13751596802027121 08/08/22-11:26:03.330605 |
SID: | 2027121 |
Source Port: | 51596 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.188.156.35331475472023548 08/08/22-11:25:38.521645 |
SID: | 2023548 |
Source Port: | 53314 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.88.57.315708275472023548 08/08/22-11:25:21.495738 |
SID: | 2023548 |
Source Port: | 57082 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.135.254.6058986802027121 08/08/22-11:25:29.374884 |
SID: | 2027121 |
Source Port: | 58986 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.21.217.23246976802846457 08/08/22-11:25:10.960553 |
SID: | 2846457 |
Source Port: | 46976 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2373.167.121.973687075472023548 08/08/22-11:25:29.190026 |
SID: | 2023548 |
Source Port: | 36870 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.74.207.175120275472023548 08/08/22-11:26:15.496676 |
SID: | 2023548 |
Source Port: | 51202 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.10.60.964229875472023548 08/08/22-11:25:06.502048 |
SID: | 2023548 |
Source Port: | 42298 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.114.172.923834675472023548 08/08/22-11:26:33.995456 |
SID: | 2023548 |
Source Port: | 38346 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.231.10.240.1494213475472023548 08/08/22-11:25:13.660508 |
SID: | 2023548 |
Source Port: | 42134 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.55.248.1103642475472023548 08/08/22-11:25:04.312869 |
SID: | 2023548 |
Source Port: | 36424 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.112.16.4642146802846457 08/08/22-11:26:25.096376 |
SID: | 2846457 |
Source Port: | 42146 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2314.85.2.523483875472023548 08/08/22-11:25:01.513364 |
SID: | 2023548 |
Source Port: | 34838 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23164.52.201.22933954802846457 08/08/22-11:25:38.855654 |
SID: | 2846457 |
Source Port: | 33954 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2388.221.197.14645864802027121 08/08/22-11:24:53.118954 |
SID: | 2027121 |
Source Port: | 45864 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2383.223.172.2225583075472023548 08/08/22-11:25:32.249460 |
SID: | 2023548 |
Source Port: | 55830 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.115.60.605843075472023548 08/08/22-11:26:03.278257 |
SID: | 2023548 |
Source Port: | 58430 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.241.131.15349110802846457 08/08/22-11:26:30.763502 |
SID: | 2846457 |
Source Port: | 49110 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2350.32.107.363838275472023548 08/08/22-11:26:25.640257 |
SID: | 2023548 |
Source Port: | 38382 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.107.103.223753075472023548 08/08/22-11:26:15.464736 |
SID: | 2023548 |
Source Port: | 37530 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.91.12.1014590475472023548 08/08/22-11:25:52.219210 |
SID: | 2023548 |
Source Port: | 45904 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.123.198.1833787075472023548 08/08/22-11:26:01.454554 |
SID: | 2023548 |
Source Port: | 37870 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.138.112.694993475472023548 08/08/22-11:26:01.459573 |
SID: | 2023548 |
Source Port: | 49934 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.93.117.1655207075472023548 08/08/22-11:25:49.570419 |
SID: | 2023548 |
Source Port: | 52070 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.69.125.1694737075472023548 08/08/22-11:26:07.892964 |
SID: | 2023548 |
Source Port: | 47370 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.108.49.1715649275472023548 08/08/22-11:25:13.354310 |
SID: | 2023548 |
Source Port: | 56492 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.212.69.1644682475472023548 08/08/22-11:25:46.140253 |
SID: | 2023548 |
Source Port: | 46824 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.191.22957374802027121 08/08/22-11:24:56.786875 |
SID: | 2027121 |
Source Port: | 57374 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.117.212.1114617675472023548 08/08/22-11:26:21.373920 |
SID: | 2023548 |
Source Port: | 46176 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.179.211.2164812675472023548 08/08/22-11:24:47.921754 |
SID: | 2023548 |
Source Port: | 48126 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.233.93.1763284475472023548 08/08/22-11:26:09.566423 |
SID: | 2023548 |
Source Port: | 32844 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2368.110.67.834714875472023548 08/08/22-11:25:36.293367 |
SID: | 2023548 |
Source Port: | 47148 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.12.42.1573993275472023548 08/08/22-11:24:55.534078 |
SID: | 2023548 |
Source Port: | 39932 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.40.69.1165458675472023548 08/08/22-11:24:47.557219 |
SID: | 2023548 |
Source Port: | 54586 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.232.95.1314551875472023548 08/08/22-11:25:18.348854 |
SID: | 2023548 |
Source Port: | 45518 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23212.76.97.433643475472023548 08/08/22-11:26:03.083674 |
SID: | 2023548 |
Source Port: | 36434 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.124.50.1383929675472023548 08/08/22-11:24:51.503813 |
SID: | 2023548 |
Source Port: | 39296 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23139.178.25.333963075472023548 08/08/22-11:26:06.104195 |
SID: | 2023548 |
Source Port: | 39630 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.250.104.2659392372152835222 08/08/22-11:26:33.525022 |
SID: | 2835222 |
Source Port: | 59392 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.65.94.775806275472023548 08/08/22-11:25:42.165320 |
SID: | 2023548 |
Source Port: | 58062 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.164.60.823585075472023548 08/08/22-11:25:13.472661 |
SID: | 2023548 |
Source Port: | 35850 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.19.39.1975804875472023548 08/08/22-11:26:05.811704 |
SID: | 2023548 |
Source Port: | 58048 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.228.188.863790275472023548 08/08/22-11:26:07.199524 |
SID: | 2023548 |
Source Port: | 37902 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.57.51.1505693475472023548 08/08/22-11:26:30.533575 |
SID: | 2023548 |
Source Port: | 56934 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.77.102.895858875472023548 08/08/22-11:24:50.645248 |
SID: | 2023548 |
Source Port: | 58588 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23113.205.130.113566075472023548 08/08/22-11:25:13.391332 |
SID: | 2023548 |
Source Port: | 35660 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.20.163.14952228802846457 08/08/22-11:24:49.332441 |
SID: | 2846457 |
Source Port: | 52228 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23201.171.113.1444356075472023548 08/08/22-11:25:01.752371 |
SID: | 2023548 |
Source Port: | 43560 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.219.227.1673950675472023548 08/08/22-11:26:30.902402 |
SID: | 2023548 |
Source Port: | 39506 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2359.6.69.1885043075472023548 08/08/22-11:26:30.614796 |
SID: | 2023548 |
Source Port: | 50430 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.242.106.784663875472023548 08/08/22-11:26:10.799473 |
SID: | 2023548 |
Source Port: | 46638 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.71.92.2324463875472023548 08/08/22-11:25:10.612651 |
SID: | 2023548 |
Source Port: | 44638 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.66.88.1996067275472023548 08/08/22-11:25:01.242883 |
SID: | 2023548 |
Source Port: | 60672 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23182.53.121.1994994875472023548 08/08/22-11:25:06.409157 |
SID: | 2023548 |
Source Port: | 49948 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.250.5340528802027121 08/08/22-11:25:55.091447 |
SID: | 2027121 |
Source Port: | 40528 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.29.48.954855475472023548 08/08/22-11:26:05.587140 |
SID: | 2023548 |
Source Port: | 48554 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.48.167.1535201875472023548 08/08/22-11:26:15.092576 |
SID: | 2023548 |
Source Port: | 52018 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2339.111.14.2104288275472023548 08/08/22-11:25:58.907955 |
SID: | 2023548 |
Source Port: | 42882 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.170.178.2363335875472023548 08/08/22-11:26:09.546963 |
SID: | 2023548 |
Source Port: | 33358 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.187.29.1624904075472023548 08/08/22-11:25:27.251246 |
SID: | 2023548 |
Source Port: | 49040 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.185.53.794115275472023548 08/08/22-11:25:23.212016 |
SID: | 2023548 |
Source Port: | 41152 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2392.252.49.2244864075472023548 08/08/22-11:26:15.101779 |
SID: | 2023548 |
Source Port: | 48640 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.230.199.860198802846457 08/08/22-11:25:45.993651 |
SID: | 2846457 |
Source Port: | 60198 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23152.170.5.2135688675472023548 08/08/22-11:24:57.309245 |
SID: | 2023548 |
Source Port: | 56886 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.136.94.14254720802846457 08/08/22-11:24:31.473466 |
SID: | 2846457 |
Source Port: | 54720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23179.190.185.1935207275472023548 08/08/22-11:26:01.609327 |
SID: | 2023548 |
Source Port: | 52072 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.14.233.1314745275472023548 08/08/22-11:26:00.170417 |
SID: | 2023548 |
Source Port: | 47452 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2363.229.208.124550675472023548 08/08/22-11:24:47.328904 |
SID: | 2023548 |
Source Port: | 45506 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.129.30.893318075472023548 08/08/22-11:26:21.846142 |
SID: | 2023548 |
Source Port: | 33180 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23152.170.5.1343279875472023548 08/08/22-11:25:56.828465 |
SID: | 2023548 |
Source Port: | 32798 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.231.174.1285527875472023548 08/08/22-11:25:36.757384 |
SID: | 2023548 |
Source Port: | 55278 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.71.92.2324464875472023548 08/08/22-11:25:10.885939 |
SID: | 2023548 |
Source Port: | 44648 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23165.120.141.506089875472023548 08/08/22-11:25:52.956898 |
SID: | 2023548 |
Source Port: | 60898 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.243.171.953310875472023548 08/08/22-11:24:55.542361 |
SID: | 2023548 |
Source Port: | 33108 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.161.151.1204788475472023548 08/08/22-11:25:42.236330 |
SID: | 2023548 |
Source Port: | 47884 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.18.206.424649475472023548 08/08/22-11:26:12.695455 |
SID: | 2023548 |
Source Port: | 46494 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.56.76.455039875472023548 08/08/22-11:26:26.768105 |
SID: | 2023548 |
Source Port: | 50398 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.172.204.2223741275472023548 08/08/22-11:25:43.159016 |
SID: | 2023548 |
Source Port: | 37412 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.181.161.574722075472023548 08/08/22-11:25:29.554132 |
SID: | 2023548 |
Source Port: | 47220 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.227.196.2494772475472023548 08/08/22-11:25:31.875671 |
SID: | 2023548 |
Source Port: | 47724 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.104.20.363521075472023548 08/08/22-11:26:12.360271 |
SID: | 2023548 |
Source Port: | 35210 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23148.255.147.565186275472023548 08/08/22-11:25:32.087272 |
SID: | 2023548 |
Source Port: | 51862 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.9.95.7658072802846457 08/08/22-11:26:25.118906 |
SID: | 2846457 |
Source Port: | 58072 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23103.207.25.1703317475472023548 08/08/22-11:25:13.492264 |
SID: | 2023548 |
Source Port: | 33174 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.128.232.1043649875472023548 08/08/22-11:24:50.643734 |
SID: | 2023548 |
Source Port: | 36498 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.181.161.574720675472023548 08/08/22-11:25:29.390231 |
SID: | 2023548 |
Source Port: | 47206 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.181.203.1813817275472023548 08/08/22-11:25:06.410040 |
SID: | 2023548 |
Source Port: | 38172 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.66.104.354154675472023548 08/08/22-11:26:15.381505 |
SID: | 2023548 |
Source Port: | 41546 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.227.167.745455475472023548 08/08/22-11:24:54.228724 |
SID: | 2023548 |
Source Port: | 54554 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.132.238.21139904802846457 08/08/22-11:25:03.669734 |
SID: | 2846457 |
Source Port: | 39904 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2383.223.172.2225582075472023548 08/08/22-11:25:32.172584 |
SID: | 2023548 |
Source Port: | 55820 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.79.193.193391275472023548 08/08/22-11:25:59.508428 |
SID: | 2023548 |
Source Port: | 33912 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23152.168.143.875194875472023548 08/08/22-11:25:56.863869 |
SID: | 2023548 |
Source Port: | 51948 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.150.161.1466076275472023548 08/08/22-11:26:07.428645 |
SID: | 2023548 |
Source Port: | 60762 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.249.0.2104768875472023548 08/08/22-11:26:05.632044 |
SID: | 2023548 |
Source Port: | 47688 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.186.241.224208275472023548 08/08/22-11:25:01.832523 |
SID: | 2023548 |
Source Port: | 42082 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.141.49.2313605275472023548 08/08/22-11:26:15.125535 |
SID: | 2023548 |
Source Port: | 36052 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.113.31.13048194802846457 08/08/22-11:25:11.020895 |
SID: | 2846457 |
Source Port: | 48194 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23183.123.198.1833792675472023548 08/08/22-11:26:01.729489 |
SID: | 2023548 |
Source Port: | 37926 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.130.5.315518875472023548 08/08/22-11:24:58.160253 |
SID: | 2023548 |
Source Port: | 55188 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.85.88.5241920802846457 08/08/22-11:26:28.334296 |
SID: | 2846457 |
Source Port: | 41920 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23109.57.21.1013592075472023548 08/08/22-11:26:01.243240 |
SID: | 2023548 |
Source Port: | 35920 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23113.20.247.174046275472023548 08/08/22-11:24:51.782525 |
SID: | 2023548 |
Source Port: | 40462 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.99.226.7659986802027121 08/08/22-11:25:01.945912 |
SID: | 2027121 |
Source Port: | 59986 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.190.89.2285394875472023548 08/08/22-11:25:13.900039 |
SID: | 2023548 |
Source Port: | 53948 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.230.229.2284582275472023548 08/08/22-11:25:47.716351 |
SID: | 2023548 |
Source Port: | 45822 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.2.105.984860075472023548 08/08/22-11:26:07.702634 |
SID: | 2023548 |
Source Port: | 48600 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23200.80.78.1925753475472023548 08/08/22-11:24:55.948956 |
SID: | 2023548 |
Source Port: | 57534 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.211.231.2284098075472023548 08/08/22-11:25:06.583054 |
SID: | 2023548 |
Source Port: | 40980 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.214.170.2295468675472023548 08/08/22-11:25:18.490584 |
SID: | 2023548 |
Source Port: | 54686 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.62.202.2304213875472023548 08/08/22-11:26:15.197213 |
SID: | 2023548 |
Source Port: | 42138 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.128.241.17645008802846457 08/08/22-11:25:06.020700 |
SID: | 2846457 |
Source Port: | 45008 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2371.207.84.1225401675472023548 08/08/22-11:24:51.254536 |
SID: | 2023548 |
Source Port: | 54016 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.53.11739962802027121 08/08/22-11:26:27.390773 |
SID: | 2027121 |
Source Port: | 39962 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.225.233.2315092075472023548 08/08/22-11:24:51.618962 |
SID: | 2023548 |
Source Port: | 50920 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.195.141.2004681675472023548 08/08/22-11:24:56.023785 |
SID: | 2023548 |
Source Port: | 46816 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.197.135.1964340075472023548 08/08/22-11:25:32.301432 |
SID: | 2023548 |
Source Port: | 43400 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.59.109.15954516802027121 08/08/22-11:26:17.374510 |
SID: | 2027121 |
Source Port: | 54516 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.83.224.1784982875472023548 08/08/22-11:26:30.741856 |
SID: | 2023548 |
Source Port: | 49828 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.151.1.1884104875472023548 08/08/22-11:25:11.852896 |
SID: | 2023548 |
Source Port: | 41048 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.138.194.7750286802027121 08/08/22-11:24:56.803419 |
SID: | 2027121 |
Source Port: | 50286 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23101.109.237.553567675472023548 08/08/22-11:25:58.847757 |
SID: | 2023548 |
Source Port: | 35676 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.6.57.2095078075472023548 08/08/22-11:25:59.018861 |
SID: | 2023548 |
Source Port: | 50780 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23105.98.254.2265380875472023548 08/08/22-11:24:42.962954 |
SID: | 2023548 |
Source Port: | 53808 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.27.215.105961275472023548 08/08/22-11:24:50.461358 |
SID: | 2023548 |
Source Port: | 59612 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2394.133.112.373453475472023548 08/08/22-11:26:20.888974 |
SID: | 2023548 |
Source Port: | 34534 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2391.147.239.2105242675472023548 08/08/22-11:25:06.268416 |
SID: | 2023548 |
Source Port: | 52426 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.208.171.1544677075472023548 08/08/22-11:26:01.582597 |
SID: | 2023548 |
Source Port: | 46770 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.36.108.825236675472023548 08/08/22-11:26:18.680886 |
SID: | 2023548 |
Source Port: | 52366 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.242.211.3252574802846457 08/08/22-11:25:16.895867 |
SID: | 2846457 |
Source Port: | 52574 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23174.114.197.274723075472023548 08/08/22-11:25:02.495124 |
SID: | 2023548 |
Source Port: | 47230 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.22.102.2241024802846457 08/08/22-11:24:49.359703 |
SID: | 2846457 |
Source Port: | 41024 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23188.186.41.1835941675472023548 08/08/22-11:26:03.102437 |
SID: | 2023548 |
Source Port: | 59416 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.209.2.973786875472023548 08/08/22-11:25:31.976316 |
SID: | 2023548 |
Source Port: | 37868 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.248.223.345900475472023548 08/08/22-11:26:29.478498 |
SID: | 2023548 |
Source Port: | 59004 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.136.223.2404824875472023548 08/08/22-11:25:28.048042 |
SID: | 2023548 |
Source Port: | 48248 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.117.212.1114620275472023548 08/08/22-11:26:21.539930 |
SID: | 2023548 |
Source Port: | 46202 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.220.112.21849660802846457 08/08/22-11:25:03.582440 |
SID: | 2846457 |
Source Port: | 49660 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23220.85.27.35874275472023548 08/08/22-11:26:33.876608 |
SID: | 2023548 |
Source Port: | 58742 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23145.82.61.1024757475472023548 08/08/22-11:24:53.206460 |
SID: | 2023548 |
Source Port: | 47574 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.115.103.1594767675472023548 08/08/22-11:25:31.920041 |
SID: | 2023548 |
Source Port: | 47676 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.79.109.24542986802846457 08/08/22-11:25:19.499533 |
SID: | 2846457 |
Source Port: | 42986 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23152.170.5.2135690275472023548 08/08/22-11:24:57.586203 |
SID: | 2023548 |
Source Port: | 56902 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.170.58.1965933875472023548 08/08/22-11:26:25.794668 |
SID: | 2023548 |
Source Port: | 59338 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2387.114.19.765636075472023548 08/08/22-11:25:51.921750 |
SID: | 2023548 |
Source Port: | 56360 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23171.255.201.20553456802846457 08/08/22-11:26:10.705743 |
SID: | 2846457 |
Source Port: | 53456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2380.98.178.10037282802846457 08/08/22-11:24:51.628404 |
SID: | 2846457 |
Source Port: | 37282 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23148.0.173.43743675472023548 08/08/22-11:26:15.164038 |
SID: | 2023548 |
Source Port: | 37436 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.7.184.1584944675472023548 08/08/22-11:25:32.567241 |
SID: | 2023548 |
Source Port: | 49446 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.168.102.1644881075472023548 08/08/22-11:26:26.082572 |
SID: | 2023548 |
Source Port: | 48810 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.225.233.2315098475472023548 08/08/22-11:24:51.846043 |
SID: | 2023548 |
Source Port: | 50984 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.7.52.1855393275472023548 08/08/22-11:25:18.626131 |
SID: | 2023548 |
Source Port: | 53932 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.154.118.274082475472023548 08/08/22-11:26:21.303464 |
SID: | 2023548 |
Source Port: | 40824 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.96.237.574970075472023548 08/08/22-11:25:38.394295 |
SID: | 2023548 |
Source Port: | 49700 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23113.20.247.174055075472023548 08/08/22-11:24:52.057014 |
SID: | 2023548 |
Source Port: | 40550 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.10.110.2305609675472023548 08/08/22-11:25:13.541134 |
SID: | 2023548 |
Source Port: | 56096 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.32.125.75645475472023548 08/08/22-11:26:30.020790 |
SID: | 2023548 |
Source Port: | 56454 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.238.168.1384245275472023548 08/08/22-11:24:58.686602 |
SID: | 2023548 |
Source Port: | 42452 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2382.213.238.1666084075472023548 08/08/22-11:24:44.261943 |
SID: | 2023548 |
Source Port: | 60840 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.67.225.540454802027121 08/08/22-11:25:27.108818 |
SID: | 2027121 |
Source Port: | 40454 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.105.14953110802027121 08/08/22-11:25:34.037767 |
SID: | 2027121 |
Source Port: | 53110 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.12.12.24949924802027121 08/08/22-11:25:31.868610 |
SID: | 2027121 |
Source Port: | 49924 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.85.2.523475275472023548 08/08/22-11:25:01.240335 |
SID: | 2023548 |
Source Port: | 34752 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.65.187.1884496675472023548 08/08/22-11:25:12.095793 |
SID: | 2023548 |
Source Port: | 44966 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.48.251.1654340475472023548 08/08/22-11:26:29.206921 |
SID: | 2023548 |
Source Port: | 43404 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.112.79.2314920675472023548 08/08/22-11:25:06.842982 |
SID: | 2023548 |
Source Port: | 49206 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.231.95.385478275472023548 08/08/22-11:25:13.684169 |
SID: | 2023548 |
Source Port: | 54782 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.213.17.10239360802846457 08/08/22-11:26:15.556759 |
SID: | 2846457 |
Source Port: | 39360 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2381.129.37.1353836275472023548 08/08/22-11:26:01.276070 |
SID: | 2023548 |
Source Port: | 38362 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.229.223.394601275472023548 08/08/22-11:25:38.228982 |
SID: | 2023548 |
Source Port: | 46012 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.27.83.705825275472023548 08/08/22-11:26:26.516517 |
SID: | 2023548 |
Source Port: | 58252 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.51.141.2134782675472023548 08/08/22-11:25:10.870276 |
SID: | 2023548 |
Source Port: | 47826 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.98.237.975071875472023548 08/08/22-11:25:29.674688 |
SID: | 2023548 |
Source Port: | 50718 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.196.35.1594640275472023548 08/08/22-11:25:07.996362 |
SID: | 2023548 |
Source Port: | 46402 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.151.1.1884103275472023548 08/08/22-11:25:11.673291 |
SID: | 2023548 |
Source Port: | 41032 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.10.84.835014275472023548 08/08/22-11:25:45.919544 |
SID: | 2023548 |
Source Port: | 50142 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.249.0.2104772875472023548 08/08/22-11:26:05.754073 |
SID: | 2023548 |
Source Port: | 47728 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.155.50.1114390075472023548 08/08/22-11:26:25.720105 |
SID: | 2023548 |
Source Port: | 43900 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.116.105.874109075472023548 08/08/22-11:24:58.489096 |
SID: | 2023548 |
Source Port: | 41090 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.215.99.213795275472023548 08/08/22-11:25:21.604713 |
SID: | 2023548 |
Source Port: | 37952 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.219.227.1673947475472023548 08/08/22-11:26:30.621293 |
SID: | 2023548 |
Source Port: | 39474 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.213.112.1165503075472023548 08/08/22-11:26:20.846278 |
SID: | 2023548 |
Source Port: | 55030 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2350.111.125.1905178675472023548 08/08/22-11:25:32.010315 |
SID: | 2023548 |
Source Port: | 51786 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.50.26.1774994875472023548 08/08/22-11:25:22.871656 |
SID: | 2023548 |
Source Port: | 49948 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.247.189.11552854802846457 08/08/22-11:26:25.205039 |
SID: | 2846457 |
Source Port: | 52854 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23119.211.98.1015541675472023548 08/08/22-11:25:21.425265 |
SID: | 2023548 |
Source Port: | 55416 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.210.189.554730275472023548 08/08/22-11:25:44.893228 |
SID: | 2023548 |
Source Port: | 47302 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.30.56.2154452802846457 08/08/22-11:24:55.326078 |
SID: | 2846457 |
Source Port: | 54452 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2399.238.47.565754675472023548 08/08/22-11:25:01.098973 |
SID: | 2023548 |
Source Port: | 57546 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.53.248.1405621475472023548 08/08/22-11:26:11.083744 |
SID: | 2023548 |
Source Port: | 56214 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.244.205.2393461675472023548 08/08/22-11:25:01.230974 |
SID: | 2023548 |
Source Port: | 34616 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.10.136.2065597675472023548 08/08/22-11:25:13.315009 |
SID: | 2023548 |
Source Port: | 55976 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.172.55.1033856475472023548 08/08/22-11:24:47.438294 |
SID: | 2023548 |
Source Port: | 38564 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.73.241.1963927475472023548 08/08/22-11:25:23.659677 |
SID: | 2023548 |
Source Port: | 39274 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23180.175.30.465971675472023548 08/08/22-11:26:25.391701 |
SID: | 2023548 |
Source Port: | 59716 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.240.127.2345476275472023548 08/08/22-11:26:07.627670 |
SID: | 2023548 |
Source Port: | 54762 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23109.57.21.1013595075472023548 08/08/22-11:26:01.309235 |
SID: | 2023548 |
Source Port: | 35950 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.57.103.11846598802846457 08/08/22-11:25:24.992973 |
SID: | 2846457 |
Source Port: | 46598 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2358.146.79.344204675472023548 08/08/22-11:26:09.548315 |
SID: | 2023548 |
Source Port: | 42046 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23202.7.222.893393875472023548 08/08/22-11:25:56.087045 |
SID: | 2023548 |
Source Port: | 33938 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.241.102.25059278372152835222 08/08/22-11:24:51.582656 |
SID: | 2835222 |
Source Port: | 59278 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23103.54.144.2385796875472023548 08/08/22-11:26:07.702105 |
SID: | 2023548 |
Source Port: | 57968 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.140.10.1854100875472023548 08/08/22-11:25:59.535255 |
SID: | 2023548 |
Source Port: | 41008 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.127.33.994848675472023548 08/08/22-11:24:44.845922 |
SID: | 2023548 |
Source Port: | 48486 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23218.152.147.1164848475472023548 08/08/22-11:25:45.071534 |
SID: | 2023548 |
Source Port: | 48484 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.243.171.953306875472023548 08/08/22-11:24:55.342732 |
SID: | 2023548 |
Source Port: | 33068 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.183.210.2004106075472023548 08/08/22-11:25:41.932525 |
SID: | 2023548 |
Source Port: | 41060 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.178.19.1116002875472023548 08/08/22-11:24:47.419146 |
SID: | 2023548 |
Source Port: | 60028 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23110.142.145.254326275472023548 08/08/22-11:26:33.638579 |
SID: | 2023548 |
Source Port: | 43262 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.213.243.1615834075472023548 08/08/22-11:25:52.048757 |
SID: | 2023548 |
Source Port: | 58340 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.239.229.2214187275472023548 08/08/22-11:25:32.369923 |
SID: | 2023548 |
Source Port: | 41872 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.188.87.18947338802846457 08/08/22-11:25:37.609009 |
SID: | 2846457 |
Source Port: | 47338 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23112.178.103.654065075472023548 08/08/22-11:25:21.946606 |
SID: | 2023548 |
Source Port: | 40650 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23185.248.133.1885493875472023548 08/08/22-11:25:26.334463 |
SID: | 2023548 |
Source Port: | 54938 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.3.199.1623400875472023548 08/08/22-11:25:20.931025 |
SID: | 2023548 |
Source Port: | 34008 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.11.11.1755993875472023548 08/08/22-11:26:07.341794 |
SID: | 2023548 |
Source Port: | 59938 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.243.89.2494274275472023548 08/08/22-11:25:29.514690 |
SID: | 2023548 |
Source Port: | 42742 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.74.123.444335875472023548 08/08/22-11:26:25.725058 |
SID: | 2023548 |
Source Port: | 43358 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.2.113.19251620802846457 08/08/22-11:25:14.686612 |
SID: | 2846457 |
Source Port: | 51620 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2347.26.219.1903579075472023548 08/08/22-11:26:22.926160 |
SID: | 2023548 |
Source Port: | 35790 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.180.27.2174273875472023548 08/08/22-11:24:47.201195 |
SID: | 2023548 |
Source Port: | 42738 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.115.103.1594773875472023548 08/08/22-11:25:32.095289 |
SID: | 2023548 |
Source Port: | 47738 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23129.219.95.1524617675472023548 08/08/22-11:25:18.394425 |
SID: | 2023548 |
Source Port: | 46176 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.232.92.996085075472023548 08/08/22-11:25:15.561036 |
SID: | 2023548 |
Source Port: | 60850 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.192.68.1684863075472023548 08/08/22-11:24:57.314203 |
SID: | 2023548 |
Source Port: | 48630 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.84.128.2452644802027121 08/08/22-11:26:08.048136 |
SID: | 2027121 |
Source Port: | 52644 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.190.199.1654294475472023548 08/08/22-11:26:22.561406 |
SID: | 2023548 |
Source Port: | 42944 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.110.146.2414398875472023548 08/08/22-11:24:47.333005 |
SID: | 2023548 |
Source Port: | 43988 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.83.231.23652952802846457 08/08/22-11:24:49.450927 |
SID: | 2846457 |
Source Port: | 52952 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2397.70.144.2404269675472023548 08/08/22-11:24:58.412077 |
SID: | 2023548 |
Source Port: | 42696 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.62.234.1955270275472023548 08/08/22-11:25:02.927874 |
SID: | 2023548 |
Source Port: | 52702 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.167.121.973688275472023548 08/08/22-11:25:29.313797 |
SID: | 2023548 |
Source Port: | 36882 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.117.56.7544888802846457 08/08/22-11:25:28.530563 |
SID: | 2846457 |
Source Port: | 44888 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23103.54.144.2385793875472023548 08/08/22-11:26:07.521943 |
SID: | 2023548 |
Source Port: | 57938 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.163.114.20438908802027121 08/08/22-11:25:34.110289 |
SID: | 2027121 |
Source Port: | 38908 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.8.251.2383988675472023548 08/08/22-11:25:42.501752 |
SID: | 2023548 |
Source Port: | 39886 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.50.124.2239584802846457 08/08/22-11:24:47.078772 |
SID: | 2846457 |
Source Port: | 39584 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23112.170.178.2363338275472023548 08/08/22-11:26:09.823763 |
SID: | 2023548 |
Source Port: | 33382 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23207.98.180.2394800275472023548 08/08/22-11:25:47.326018 |
SID: | 2023548 |
Source Port: | 48002 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.20.78.13154748802846457 08/08/22-11:24:40.733946 |
SID: | 2846457 |
Source Port: | 54748 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23121.162.87.516067475472023548 08/08/22-11:25:16.042399 |
SID: | 2023548 |
Source Port: | 60674 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.146.7.20251668802846457 08/08/22-11:25:59.809749 |
SID: | 2846457 |
Source Port: | 51668 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23190.190.89.2285391275472023548 08/08/22-11:25:13.638183 |
SID: | 2023548 |
Source Port: | 53912 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.156.179.12547854802846457 08/08/22-11:25:28.506663 |
SID: | 2846457 |
Source Port: | 47854 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23181.29.26.695298275472023548 08/08/22-11:25:43.134335 |
SID: | 2023548 |
Source Port: | 52982 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2365.30.33.1503863275472023548 08/08/22-11:25:15.557890 |
SID: | 2023548 |
Source Port: | 38632 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.216.9.1533782802027121 08/08/22-11:24:48.891719 |
SID: | 2027121 |
Source Port: | 33782 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.126.6.14556374802846457 08/08/22-11:26:21.053137 |
SID: | 2846457 |
Source Port: | 56374 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2368.110.67.834687275472023548 08/08/22-11:25:36.122696 |
SID: | 2023548 |
Source Port: | 46872 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.94.46.1165088075472023548 08/08/22-11:24:47.454160 |
SID: | 2023548 |
Source Port: | 50880 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.65.84.3339384802027121 08/08/22-11:24:40.098972 |
SID: | 2027121 |
Source Port: | 39384 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.76.13.2335910875472023548 08/08/22-11:26:33.801898 |
SID: | 2023548 |
Source Port: | 59108 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.151.169.43986875472023548 08/08/22-11:25:42.116354 |
SID: | 2023548 |
Source Port: | 39868 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.164.184.795739675472023548 08/08/22-11:26:25.985741 |
SID: | 2023548 |
Source Port: | 57396 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.60.50.2255251875472023548 08/08/22-11:25:35.687680 |
SID: | 2023548 |
Source Port: | 52518 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.231.95.385465475472023548 08/08/22-11:25:13.406198 |
SID: | 2023548 |
Source Port: | 54654 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.142.244.22339254802846457 08/08/22-11:25:51.014345 |
SID: | 2846457 |
Source Port: | 39254 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23209.203.211.2245391475472023548 08/08/22-11:25:56.271497 |
SID: | 2023548 |
Source Port: | 53914 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.76.90.15833240802846457 08/08/22-11:25:01.188758 |
SID: | 2846457 |
Source Port: | 33240 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2386.176.46.1364618475472023548 08/08/22-11:25:45.399326 |
SID: | 2023548 |
Source Port: | 46184 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.2.105.984862475472023548 08/08/22-11:26:07.978637 |
SID: | 2023548 |
Source Port: | 48624 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.221.224.21652792802027121 08/08/22-11:24:42.388114 |
SID: | 2027121 |
Source Port: | 52792 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23218.147.158.1143753075472023548 08/08/22-11:24:47.872608 |
SID: | 2023548 |
Source Port: | 37530 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.150.224.1074743875472023548 08/08/22-11:26:30.176742 |
SID: | 2023548 |
Source Port: | 47438 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.99.80.4748828802027121 08/08/22-11:24:53.118233 |
SID: | 2027121 |
Source Port: | 48828 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.189.35.20646410802846457 08/08/22-11:25:03.641705 |
SID: | 2846457 |
Source Port: | 46410 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2389.28.41.10247184802846457 08/08/22-11:25:05.988173 |
SID: | 2846457 |
Source Port: | 47184 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2314.82.19.1625415475472023548 08/08/22-11:26:02.000135 |
SID: | 2023548 |
Source Port: | 54154 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.239.4.11845414802846457 08/08/22-11:26:23.691581 |
SID: | 2846457 |
Source Port: | 45414 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2380.232.216.24940172802846457 08/08/22-11:26:28.340762 |
SID: | 2846457 |
Source Port: | 40172 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2381.129.37.1353833275472023548 08/08/22-11:26:01.227316 |
SID: | 2023548 |
Source Port: | 38332 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.139.6.5260336802846457 08/08/22-11:24:42.829002 |
SID: | 2846457 |
Source Port: | 60336 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23115.7.184.1584948275472023548 08/08/22-11:25:32.848747 |
SID: | 2023548 |
Source Port: | 49482 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.73.231.94797675472023548 08/08/22-11:26:15.827195 |
SID: | 2023548 |
Source Port: | 47976 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.179.163.6141562802027121 08/08/22-11:24:31.392197 |
SID: | 2027121 |
Source Port: | 41562 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.68.80.34154075472023548 08/08/22-11:25:49.546350 |
SID: | 2023548 |
Source Port: | 41540 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.80.130.1774500475472023548 08/08/22-11:24:53.630106 |
SID: | 2023548 |
Source Port: | 45004 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2339.111.34.2004865675472023548 08/08/22-11:26:33.168012 |
SID: | 2023548 |
Source Port: | 48656 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.83.119.12947742802846457 08/08/22-11:26:17.960183 |
SID: | 2846457 |
Source Port: | 47742 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2388.216.37.24236548802027121 08/08/22-11:24:36.683170 |
SID: | 2027121 |
Source Port: | 36548 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.118.94.966034475472023548 08/08/22-11:25:55.289138 |
SID: | 2023548 |
Source Port: | 60344 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.246.47.1513841275472023548 08/08/22-11:25:42.845390 |
SID: | 2023548 |
Source Port: | 38412 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.168.168.9959456802027121 08/08/22-11:24:56.772275 |
SID: | 2027121 |
Source Port: | 59456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.114.41.74461875472023548 08/08/22-11:26:06.072029 |
SID: | 2023548 |
Source Port: | 44618 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.245.63.104590475472023548 08/08/22-11:25:01.516310 |
SID: | 2023548 |
Source Port: | 45904 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23131.147.154.55718275472023548 08/08/22-11:24:55.882004 |
SID: | 2023548 |
Source Port: | 57182 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23150.249.173.1776017275472023548 08/08/22-11:25:38.577530 |
SID: | 2023548 |
Source Port: | 60172 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.236.32.1233955275472023548 08/08/22-11:25:59.501998 |
SID: | 2023548 |
Source Port: | 39552 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2363.229.181.1504274275472023548 08/08/22-11:24:55.727838 |
SID: | 2023548 |
Source Port: | 42742 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.119.168.133984675472023548 08/08/22-11:26:21.482027 |
SID: | 2023548 |
Source Port: | 39846 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.181.219.24736572802027121 08/08/22-11:25:48.301465 |
SID: | 2027121 |
Source Port: | 36572 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.87.20.2275335275472023548 08/08/22-11:26:10.565189 |
SID: | 2023548 |
Source Port: | 53352 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.201.127.105743475472023548 08/08/22-11:24:57.362332 |
SID: | 2023548 |
Source Port: | 57434 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.162.87.516065675472023548 08/08/22-11:25:15.762102 |
SID: | 2023548 |
Source Port: | 60656 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.56.0.2433925275472023548 08/08/22-11:24:55.364876 |
SID: | 2023548 |
Source Port: | 39252 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.28.151.1844178875472023548 08/08/22-11:26:05.792502 |
SID: | 2023548 |
Source Port: | 41788 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2363.229.181.1504270675472023548 08/08/22-11:24:55.534640 |
SID: | 2023548 |
Source Port: | 42706 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23218.156.236.994122475472023548 08/08/22-11:26:21.576143 |
SID: | 2023548 |
Source Port: | 41224 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23212.76.97.1613337675472023548 08/08/22-11:24:44.231942 |
SID: | 2023548 |
Source Port: | 33376 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.77.128.2483858875472023548 08/08/22-11:26:03.561797 |
SID: | 2023548 |
Source Port: | 38588 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.239.121.1914536475472023548 08/08/22-11:25:32.297349 |
SID: | 2023548 |
Source Port: | 45364 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2343.249.78.2544247675472023548 08/08/22-11:25:59.582702 |
SID: | 2023548 |
Source Port: | 42476 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.201.213.115738275472023548 08/08/22-11:26:30.876387 |
SID: | 2023548 |
Source Port: | 57382 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.49.121.675449275472023548 08/08/22-11:26:07.970066 |
SID: | 2023548 |
Source Port: | 54492 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.251.12258824802027121 08/08/22-11:26:08.022933 |
SID: | 2027121 |
Source Port: | 58824 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2383.132.29.2205203675472023548 08/08/22-11:24:51.320933 |
SID: | 2023548 |
Source Port: | 52036 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2394.133.112.373452275472023548 08/08/22-11:26:20.800137 |
SID: | 2023548 |
Source Port: | 34522 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23143.159.220.765798875472023548 08/08/22-11:25:58.799458 |
SID: | 2023548 |
Source Port: | 57988 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.53.111.1444917475472023548 08/08/22-11:25:15.559927 |
SID: | 2023548 |
Source Port: | 49174 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.231.185.73499875472023548 08/08/22-11:25:21.380010 |
SID: | 2023548 |
Source Port: | 34998 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23203.186.59.1013487075472023548 08/08/22-11:25:52.303491 |
SID: | 2023548 |
Source Port: | 34870 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.62.135.2494940275472023548 08/08/22-11:26:33.880644 |
SID: | 2023548 |
Source Port: | 49402 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2382.213.238.1666082875472023548 08/08/22-11:24:44.209342 |
SID: | 2023548 |
Source Port: | 60828 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.94.251.1134774675472023548 08/08/22-11:26:25.418588 |
SID: | 2023548 |
Source Port: | 47746 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.233.5.20754574802846457 08/08/22-11:25:43.639308 |
SID: | 2846457 |
Source Port: | 54574 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23156.241.97.4333126372152835222 08/08/22-11:25:30.659657 |
SID: | 2835222 |
Source Port: | 33126 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.202.216.685835475472023548 08/08/22-11:25:27.502015 |
SID: | 2023548 |
Source Port: | 58354 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.77.146.1875046275472023548 08/08/22-11:26:30.619284 |
SID: | 2023548 |
Source Port: | 50462 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.96.116.55196075472023548 08/08/22-11:25:32.331814 |
SID: | 2023548 |
Source Port: | 51960 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.56.7.1825406275472023548 08/08/22-11:26:33.178190 |
SID: | 2023548 |
Source Port: | 54062 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.251.121.16138712802027121 08/08/22-11:26:25.945890 |
SID: | 2027121 |
Source Port: | 38712 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.221.70.17557662802027121 08/08/22-11:25:27.041583 |
SID: | 2027121 |
Source Port: | 57662 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23128.75.159.1094896475472023548 08/08/22-11:25:11.574423 |
SID: | 2023548 |
Source Port: | 48964 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.170.249.803581075472023548 08/08/22-11:24:51.170222 |
SID: | 2023548 |
Source Port: | 35810 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.86.81.25044188802027121 08/08/22-11:26:26.068306 |
SID: | 2027121 |
Source Port: | 44188 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.93.196.774084075472023548 08/08/22-11:25:26.990975 |
SID: | 2023548 |
Source Port: | 40840 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.254.18.74495475472023548 08/08/22-11:26:04.236844 |
SID: | 2023548 |
Source Port: | 44954 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.76.93.1344661675472023548 08/08/22-11:26:05.530456 |
SID: | 2023548 |
Source Port: | 46616 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.248.165.103408475472023548 08/08/22-11:25:23.224879 |
SID: | 2023548 |
Source Port: | 34084 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2369.23.113.1374453675472023548 08/08/22-11:24:53.513887 |
SID: | 2023548 |
Source Port: | 44536 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.11.194.635765275472023548 08/08/22-11:25:59.232151 |
SID: | 2023548 |
Source Port: | 57652 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.181.26.19749090802027121 08/08/22-11:26:23.141925 |
SID: | 2027121 |
Source Port: | 49090 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.198.224.604422875472023548 08/08/22-11:24:44.418964 |
SID: | 2023548 |
Source Port: | 44228 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.78.74.1845441075472023548 08/08/22-11:25:23.138208 |
SID: | 2023548 |
Source Port: | 54410 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.57.192.234646675472023548 08/08/22-11:24:58.121850 |
SID: | 2023548 |
Source Port: | 46466 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.11.10.13745196802846457 08/08/22-11:24:53.760578 |
SID: | 2846457 |
Source Port: | 45196 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2386.165.84.1383547075472023548 08/08/22-11:26:30.237723 |
SID: | 2023548 |
Source Port: | 35470 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.46.40.3460698802027121 08/08/22-11:26:33.616733 |
SID: | 2027121 |
Source Port: | 60698 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.76.189.1005833075472023548 08/08/22-11:24:44.518099 |
SID: | 2023548 |
Source Port: | 58330 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.144.176.18149058802846457 08/08/22-11:25:19.591185 |
SID: | 2846457 |
Source Port: | 49058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23119.212.187.1384136275472023548 08/08/22-11:24:55.428380 |
SID: | 2023548 |
Source Port: | 41362 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23207.246.33.1524428875472023548 08/08/22-11:25:02.623177 |
SID: | 2023548 |
Source Port: | 44288 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.139.68.615422075472023548 08/08/22-11:25:47.710824 |
SID: | 2023548 |
Source Port: | 54220 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.141.73.1303795875472023548 08/08/22-11:24:53.288516 |
SID: | 2023548 |
Source Port: | 37958 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.42.11639512372152835222 08/08/22-11:26:33.425510 |
SID: | 2835222 |
Source Port: | 39512 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.119.168.133982275472023548 08/08/22-11:26:21.343682 |
SID: | 2023548 |
Source Port: | 39822 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.238.163.2194347075472023548 08/08/22-11:26:22.824292 |
SID: | 2023548 |
Source Port: | 43470 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.57.172.2464427475472023548 08/08/22-11:25:21.158086 |
SID: | 2023548 |
Source Port: | 44274 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.113.50.495216875472023548 08/08/22-11:26:33.135272 |
SID: | 2023548 |
Source Port: | 52168 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.232.40.6049372802846457 08/08/22-11:24:57.662569 |
SID: | 2846457 |
Source Port: | 49372 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2386.170.249.803589075472023548 08/08/22-11:24:51.207187 |
SID: | 2023548 |
Source Port: | 35890 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2381.129.255.2024589675472023548 08/08/22-11:25:27.110482 |
SID: | 2023548 |
Source Port: | 45896 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.65.234.1854639875472023548 08/08/22-11:24:54.119508 |
SID: | 2023548 |
Source Port: | 46398 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.6.57.2095074675472023548 08/08/22-11:25:58.845526 |
SID: | 2023548 |
Source Port: | 50746 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.133.75.1905965275472023548 08/08/22-11:25:31.847414 |
SID: | 2023548 |
Source Port: | 59652 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2358.146.79.344207075472023548 08/08/22-11:26:09.830086 |
SID: | 2023548 |
Source Port: | 42070 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.97.126.413584675472023548 08/08/22-11:25:15.690949 |
SID: | 2023548 |
Source Port: | 35846 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.97.126.413586675472023548 08/08/22-11:25:15.907074 |
SID: | 2023548 |
Source Port: | 35866 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.237.133.20354140802846457 08/08/22-11:25:35.413946 |
SID: | 2846457 |
Source Port: | 54140 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2395.71.201.24034210802027121 08/08/22-11:26:05.607071 |
SID: | 2027121 |
Source Port: | 34210 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.83.227.1264688875472023548 08/08/22-11:26:07.362931 |
SID: | 2023548 |
Source Port: | 46888 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.241.82.1395736675472023548 08/08/22-11:25:01.642154 |
SID: | 2023548 |
Source Port: | 57366 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2359.28.137.1333845875472023548 08/08/22-11:26:29.216565 |
SID: | 2023548 |
Source Port: | 38458 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.48.44.2135503675472023548 08/08/22-11:26:03.548837 |
SID: | 2023548 |
Source Port: | 55036 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.40.76.363333475472023548 08/08/22-11:25:06.247427 |
SID: | 2023548 |
Source Port: | 33334 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.6.159.1393564475472023548 08/08/22-11:26:07.491359 |
SID: | 2023548 |
Source Port: | 35644 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.127.33.994844075472023548 08/08/22-11:24:44.573405 |
SID: | 2023548 |
Source Port: | 48440 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.36.167.1495437275472023548 08/08/22-11:24:42.677936 |
SID: | 2023548 |
Source Port: | 54372 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.8.47.15951576802846457 08/08/22-11:25:31.665074 |
SID: | 2846457 |
Source Port: | 51576 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2380.72.45.7756338802846457 08/08/22-11:24:45.926935 |
SID: | 2846457 |
Source Port: | 56338 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2395.179.159.138654802027121 08/08/22-11:25:19.224347 |
SID: | 2027121 |
Source Port: | 38654 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.68.199.924333075472023548 08/08/22-11:25:22.309855 |
SID: | 2023548 |
Source Port: | 43330 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.56.14.743942075472023548 08/08/22-11:25:55.717841 |
SID: | 2023548 |
Source Port: | 39420 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.10.84.835003675472023548 08/08/22-11:25:45.640874 |
SID: | 2023548 |
Source Port: | 50036 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.42.227.1955366875472023548 08/08/22-11:25:42.569388 |
SID: | 2023548 |
Source Port: | 53668 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23168.149.69.414079075472023548 08/08/22-11:26:15.190036 |
SID: | 2023548 |
Source Port: | 40790 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.104.178.615087875472023548 08/08/22-11:26:20.864342 |
SID: | 2023548 |
Source Port: | 50878 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.136.117.725647475472023548 08/08/22-11:25:18.363341 |
SID: | 2023548 |
Source Port: | 56474 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.117.2.2154980675472023548 08/08/22-11:26:12.806077 |
SID: | 2023548 |
Source Port: | 49806 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.8.142.15926075472023548 08/08/22-11:25:01.261816 |
SID: | 2023548 |
Source Port: | 59260 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.68.68.383733475472023548 08/08/22-11:25:59.801563 |
SID: | 2023548 |
Source Port: | 37334 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.19.39.1975799875472023548 08/08/22-11:26:05.660268 |
SID: | 2023548 |
Source Port: | 57998 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.157.107.1413298875472023548 08/08/22-11:25:12.108470 |
SID: | 2023548 |
Source Port: | 32988 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23222.89.11.1214258875472023548 08/08/22-11:25:05.008588 |
SID: | 2023548 |
Source Port: | 42588 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.8.157.74854475472023548 08/08/22-11:25:22.872476 |
SID: | 2023548 |
Source Port: | 48544 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.114.75.1895211475472023548 08/08/22-11:25:13.935324 |
SID: | 2023548 |
Source Port: | 52114 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.56.32.2544732475472023548 08/08/22-11:25:38.199112 |
SID: | 2023548 |
Source Port: | 47324 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.168.80.655366875472023548 08/08/22-11:26:15.335086 |
SID: | 2023548 |
Source Port: | 53668 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.87.119.1694461475472023548 08/08/22-11:25:55.523591 |
SID: | 2023548 |
Source Port: | 44614 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.196.229.724659275472023548 08/08/22-11:25:13.664392 |
SID: | 2023548 |
Source Port: | 46592 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.71.130.2164196275472023548 08/08/22-11:25:06.210110 |
SID: | 2023548 |
Source Port: | 41962 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.235.76.484187075472023548 08/08/22-11:25:18.351334 |
SID: | 2023548 |
Source Port: | 41870 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.180.129.936071675472023548 08/08/22-11:24:57.452785 |
SID: | 2023548 |
Source Port: | 60716 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.226.46.20850438372152835222 08/08/22-11:26:24.837890 |
SID: | 2835222 |
Source Port: | 50438 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.136.223.2404817275472023548 08/08/22-11:25:26.993604 |
SID: | 2023548 |
Source Port: | 48172 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.96.145.1814253075472023548 08/08/22-11:25:56.434502 |
SID: | 2023548 |
Source Port: | 42530 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.77.242.22137278802027121 08/08/22-11:26:00.229767 |
SID: | 2027121 |
Source Port: | 37278 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.60.50.2255255075472023548 08/08/22-11:25:35.959001 |
SID: | 2023548 |
Source Port: | 52550 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.1.49.484549675472023548 08/08/22-11:25:49.298293 |
SID: | 2023548 |
Source Port: | 45496 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.231.174.1285529075472023548 08/08/22-11:25:37.042158 |
SID: | 2023548 |
Source Port: | 55290 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.209.252.2523556075472023548 08/08/22-11:24:50.259172 |
SID: | 2023548 |
Source Port: | 35560 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.49.121.675446675472023548 08/08/22-11:26:07.700518 |
SID: | 2023548 |
Source Port: | 54466 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.230.128.10233024372152835222 08/08/22-11:24:55.999997 |
SID: | 2835222 |
Source Port: | 33024 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.94.55.13336178802846457 08/08/22-11:24:51.626809 |
SID: | 2846457 |
Source Port: | 36178 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2378.161.142.874910675472023548 08/08/22-11:26:05.634925 |
SID: | 2023548 |
Source Port: | 49106 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.143.55.1725676875472023548 08/08/22-11:25:21.466571 |
SID: | 2023548 |
Source Port: | 56768 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.135.114.264878475472023548 08/08/22-11:25:26.375307 |
SID: | 2023548 |
Source Port: | 48784 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.111.8653154802027121 08/08/22-11:24:48.893503 |
SID: | 2027121 |
Source Port: | 53154 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.112.79.2314917275472023548 08/08/22-11:25:06.574735 |
SID: | 2023548 |
Source Port: | 49172 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.60.8.485205275472023548 08/08/22-11:25:49.290850 |
SID: | 2023548 |
Source Port: | 52052 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.239.67.1764719475472023548 08/08/22-11:24:47.541861 |
SID: | 2023548 |
Source Port: | 47194 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.153.49.13260600802846457 08/08/22-11:26:06.143560 |
SID: | 2846457 |
Source Port: | 60600 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.232.71.211.2303894275472023548 08/08/22-11:24:48.518005 |
SID: | 2023548 |
Source Port: | 38942 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.81.185.113647075472023548 08/08/22-11:24:58.682379 |
SID: | 2023548 |
Source Port: | 36470 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.74.207.175116875472023548 08/08/22-11:26:15.330825 |
SID: | 2023548 |
Source Port: | 51168 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23143.59.20.205872675472023548 08/08/22-11:25:22.092312 |
SID: | 2023548 |
Source Port: | 58726 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.244.205.2393470075472023548 08/08/22-11:25:01.498936 |
SID: | 2023548 |
Source Port: | 34700 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23164.90.173.4754628802846457 08/08/22-11:25:38.886584 |
SID: | 2846457 |
Source Port: | 54628 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2381.129.255.2024584275472023548 08/08/22-11:25:27.073976 |
SID: | 2023548 |
Source Port: | 45842 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.137.96.166017875472023548 08/08/22-11:25:08.263784 |
SID: | 2023548 |
Source Port: | 60178 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.145.36.143710675472023548 08/08/22-11:25:56.336591 |
SID: | 2023548 |
Source Port: | 37106 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.249.252.214707875472023548 08/08/22-11:25:08.541203 |
SID: | 2023548 |
Source Port: | 47078 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.96.237.574961475472023548 08/08/22-11:25:38.223869 |
SID: | 2023548 |
Source Port: | 49614 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.42.227.1955365475472023548 08/08/22-11:25:42.392580 |
SID: | 2023548 |
Source Port: | 53654 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.79.231.614781475472023548 08/08/22-11:24:50.366387 |
SID: | 2023548 |
Source Port: | 47814 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.140.10.1854090075472023548 08/08/22-11:25:59.248803 |
SID: | 2023548 |
Source Port: | 40900 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2359.7.187.1703767475472023548 08/08/22-11:25:01.243777 |
SID: | 2023548 |
Source Port: | 37674 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.62.183.1915739475472023548 08/08/22-11:26:29.708825 |
SID: | 2023548 |
Source Port: | 57394 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.110.146.2414402475472023548 08/08/22-11:24:47.506655 |
SID: | 2023548 |
Source Port: | 44024 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2365.30.33.1503861275472023548 08/08/22-11:25:15.386893 |
SID: | 2023548 |
Source Port: | 38612 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23116.97.69.2375914675472023548 08/08/22-11:26:07.773899 |
SID: | 2023548 |
Source Port: | 59146 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2363.229.208.124553875472023548 08/08/22-11:24:47.494077 |
SID: | 2023548 |
Source Port: | 45538 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23131.147.154.55715075472023548 08/08/22-11:24:55.634475 |
SID: | 2023548 |
Source Port: | 57150 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23206.248.43.2175586875472023548 08/08/22-11:25:56.448093 |
SID: | 2023548 |
Source Port: | 55868 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.91.254.2145849075472023548 08/08/22-11:25:27.575903 |
SID: | 2023548 |
Source Port: | 58490 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.101.189.1213373675472023548 08/08/22-11:24:44.704175 |
SID: | 2023548 |
Source Port: | 33736 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.215.125.2464608875472023548 08/08/22-11:25:02.886013 |
SID: | 2023548 |
Source Port: | 46088 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.173.80.1042928802846457 08/08/22-11:26:13.146922 |
SID: | 2846457 |
Source Port: | 42928 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23220.75.97.555816675472023548 08/08/22-11:26:06.087702 |
SID: | 2023548 |
Source Port: | 58166 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.48.207.215260075472023548 08/08/22-11:26:29.478120 |
SID: | 2023548 |
Source Port: | 52600 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.63.147.2253650875472023548 08/08/22-11:25:27.124160 |
SID: | 2023548 |
Source Port: | 36508 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.192.137.1644608875472023548 08/08/22-11:25:15.220840 |
SID: | 2023548 |
Source Port: | 46088 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2379.97.161.2184249275472023548 08/08/22-11:25:36.332225 |
SID: | 2023548 |
Source Port: | 42492 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.250.10.19734346372152835222 08/08/22-11:26:09.727062 |
SID: | 2835222 |
Source Port: | 34346 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2390.149.219.2113511075472023548 08/08/22-11:26:26.425589 |
SID: | 2023548 |
Source Port: | 35110 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.66.24034466802027121 08/08/22-11:25:17.120148 |
SID: | 2027121 |
Source Port: | 34466 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.39.236.2284224875472023548 08/08/22-11:25:03.019293 |
SID: | 2023548 |
Source Port: | 42248 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.141.49.2313604075472023548 08/08/22-11:26:15.035094 |
SID: | 2023548 |
Source Port: | 36040 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.55.128.565284675472023548 08/08/22-11:25:47.710753 |
SID: | 2023548 |
Source Port: | 52846 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.168.214.4747124802027121 08/08/22-11:24:48.880048 |
SID: | 2027121 |
Source Port: | 47124 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2393.23.158.584545675472023548 08/08/22-11:25:32.130658 |
SID: | 2023548 |
Source Port: | 45456 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.90.138.19939958802027121 08/08/22-11:25:15.838809 |
SID: | 2027121 |
Source Port: | 39958 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.171.113.1444354275472023548 08/08/22-11:25:01.566700 |
SID: | 2023548 |
Source Port: | 43542 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23166.153.101.745442875472023548 08/08/22-11:25:49.470769 |
SID: | 2023548 |
Source Port: | 54428 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23203.186.59.1013489875472023548 08/08/22-11:25:52.520710 |
SID: | 2023548 |
Source Port: | 34898 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.250.74.4358876372152835222 08/08/22-11:26:09.728052 |
SID: | 2835222 |
Source Port: | 58876 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23164.131.227.8540268802846457 08/08/22-11:25:58.387321 |
SID: | 2846457 |
Source Port: | 40268 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23175.202.216.685814875472023548 08/08/22-11:25:27.232251 |
SID: | 2023548 |
Source Port: | 58148 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.130.5.315537675472023548 08/08/22-11:24:58.245291 |
SID: | 2023548 |
Source Port: | 55376 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23213.14.136.1434515875472023548 08/08/22-11:25:29.153322 |
SID: | 2023548 |
Source Port: | 45158 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.80.151.853865675472023548 08/08/22-11:25:49.477112 |
SID: | 2023548 |
Source Port: | 38656 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23109.57.201.485930875472023548 08/08/22-11:26:33.129575 |
SID: | 2023548 |
Source Port: | 59308 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.137.96.166017075472023548 08/08/22-11:25:08.133004 |
SID: | 2023548 |
Source Port: | 60170 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.32.125.75642275472023548 08/08/22-11:26:29.725968 |
SID: | 2023548 |
Source Port: | 56422 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.76.244.1586083875472023548 08/08/22-11:26:22.585501 |
SID: | 2023548 |
Source Port: | 60838 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2365.129.156.1534933275472023548 08/08/22-11:26:30.427005 |
SID: | 2023548 |
Source Port: | 49332 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.220.199.14233230802846457 08/08/22-11:24:51.626545 |
SID: | 2846457 |
Source Port: | 33230 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2365.29.245.634592875472023548 08/08/22-11:25:58.843089 |
SID: | 2023548 |
Source Port: | 45928 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.6.33.764519075472023548 08/08/22-11:25:32.306925 |
SID: | 2023548 |
Source Port: | 45190 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.146.181.1625879675472023548 08/08/22-11:26:09.240089 |
SID: | 2023548 |
Source Port: | 58796 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23210.223.190.1444382875472023548 08/08/22-11:25:32.545693 |
SID: | 2023548 |
Source Port: | 43828 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.221.15.17855374802846457 08/08/22-11:26:06.634995 |
SID: | 2846457 |
Source Port: | 55374 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2380.252.134.15748578802846457 08/08/22-11:25:25.110418 |
SID: | 2846457 |
Source Port: | 48578 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23115.4.56.1164630275472023548 08/08/22-11:26:25.450410 |
SID: | 2023548 |
Source Port: | 46302 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.213.104.21359260802027121 08/08/22-11:25:57.435177 |
SID: | 2027121 |
Source Port: | 59260 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.58.251.715915475472023548 08/08/22-11:25:13.327235 |
SID: | 2023548 |
Source Port: | 59154 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.4.158.21337524802846457 08/08/22-11:24:55.325035 |
SID: | 2846457 |
Source Port: | 37524 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23212.76.97.1613340875472023548 08/08/22-11:24:44.306173 |
SID: | 2023548 |
Source Port: | 33408 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23208.103.68.213980475472023548 08/08/22-11:24:55.465119 |
SID: | 2023548 |
Source Port: | 39804 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.73.241.1963928675472023548 08/08/22-11:25:23.929665 |
SID: | 2023548 |
Source Port: | 39286 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.115.15346562802027121 08/08/22-11:26:19.890659 |
SID: | 2027121 |
Source Port: | 46562 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.242.184.165202275472023548 08/08/22-11:24:48.761716 |
SID: | 2023548 |
Source Port: | 52022 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.113.77.734275875472023548 08/08/22-11:25:52.839841 |
SID: | 2023548 |
Source Port: | 42758 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.126.186.786083475472023548 08/08/22-11:25:44.124587 |
SID: | 2023548 |
Source Port: | 60834 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.41.243.11050080802846457 08/08/22-11:26:17.953744 |
SID: | 2846457 |
Source Port: | 50080 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2337.140.48.1583330675472023548 08/08/22-11:25:49.230294 |
SID: | 2023548 |
Source Port: | 33306 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.165.84.1383532075472023548 08/08/22-11:26:30.165885 |
SID: | 2023548 |
Source Port: | 35320 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.49.131.1065628275472023548 08/08/22-11:25:26.491283 |
SID: | 2023548 |
Source Port: | 56282 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.118.94.966032475472023548 08/08/22-11:25:55.136455 |
SID: | 2023548 |
Source Port: | 60324 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.40.208.943704075472023548 08/08/22-11:26:09.328247 |
SID: | 2023548 |
Source Port: | 37040 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.109.220.224817075472023548 08/08/22-11:26:29.287146 |
SID: | 2023548 |
Source Port: | 48170 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2362.169.118.1315857075472023548 08/08/22-11:25:38.237627 |
SID: | 2023548 |
Source Port: | 58570 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.66.88.1996076475472023548 08/08/22-11:25:01.515561 |
SID: | 2023548 |
Source Port: | 60764 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.55.248.1103631275472023548 08/08/22-11:25:04.178113 |
SID: | 2023548 |
Source Port: | 36312 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.139.23.1684002075472023548 08/08/22-11:24:57.560307 |
SID: | 2023548 |
Source Port: | 40020 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2350.32.107.363835075472023548 08/08/22-11:26:25.516505 |
SID: | 2023548 |
Source Port: | 38350 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.118.215.1863678875472023548 08/08/22-11:25:18.777883 |
SID: | 2023548 |
Source Port: | 36788 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.148.60.695932675472023548 08/08/22-11:24:33.476181 |
SID: | 2023548 |
Source Port: | 59326 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23178.75.39.1174371475472023548 08/08/22-11:25:06.315007 |
SID: | 2023548 |
Source Port: | 43714 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2365.30.148.473528875472023548 08/08/22-11:26:25.557320 |
SID: | 2023548 |
Source Port: | 35288 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.216.237.16645306802027121 08/08/22-11:25:06.262780 |
SID: | 2027121 |
Source Port: | 45306 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.119.41.956017675472023548 08/08/22-11:25:32.424234 |
SID: | 2023548 |
Source Port: | 60176 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.236.135.1643773275472023548 08/08/22-11:26:15.440680 |
SID: | 2023548 |
Source Port: | 37732 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.128.113.2156076475472023548 08/08/22-11:25:27.146504 |
SID: | 2023548 |
Source Port: | 60764 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.52.194.1623464875472023548 08/08/22-11:25:44.947958 |
SID: | 2023548 |
Source Port: | 34648 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.88.217.2314731875472023548 08/08/22-11:24:58.684409 |
SID: | 2023548 |
Source Port: | 47318 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.140.87.2353820075472023548 08/08/22-11:25:29.232676 |
SID: | 2023548 |
Source Port: | 38200 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.91.160.2054384075472023548 08/08/22-11:25:41.941291 |
SID: | 2023548 |
Source Port: | 43840 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.235.146.1675077475472023548 08/08/22-11:24:55.415900 |
SID: | 2023548 |
Source Port: | 50774 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.82.223.1234953475472023548 08/08/22-11:25:01.509700 |
SID: | 2023548 |
Source Port: | 49534 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.27.83.705826075472023548 08/08/22-11:26:26.626333 |
SID: | 2023548 |
Source Port: | 58260 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2331.185.55.1675515875472023548 08/08/22-11:24:51.294301 |
SID: | 2023548 |
Source Port: | 55158 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.248.206.17043182802027121 08/08/22-11:25:41.690662 |
SID: | 2027121 |
Source Port: | 43182 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.15.207.55675875472023548 08/08/22-11:26:21.211468 |
SID: | 2023548 |
Source Port: | 56758 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.53.111.1444915475472023548 08/08/22-11:25:15.393178 |
SID: | 2023548 |
Source Port: | 49154 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.172.204.2223726875472023548 08/08/22-11:25:43.015475 |
SID: | 2023548 |
Source Port: | 37268 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.17.188.2325262275472023548 08/08/22-11:26:22.870642 |
SID: | 2023548 |
Source Port: | 52622 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.70.144.2404248475472023548 08/08/22-11:24:58.238900 |
SID: | 2023548 |
Source Port: | 42484 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.91.168.2025890475472023548 08/08/22-11:26:09.274485 |
SID: | 2023548 |
Source Port: | 58904 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.154.182.1834546875472023548 08/08/22-11:24:33.416037 |
SID: | 2023548 |
Source Port: | 45468 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.93.117.1655192075472023548 08/08/22-11:25:49.296072 |
SID: | 2023548 |
Source Port: | 51920 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.249.108.25070075472023548 08/08/22-11:25:58.804517 |
SID: | 2023548 |
Source Port: | 50700 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23200.80.78.1925750075472023548 08/08/22-11:24:55.676998 |
SID: | 2023548 |
Source Port: | 57500 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.15.233.1713886075472023548 08/08/22-11:26:34.027062 |
SID: | 2023548 |
Source Port: | 38860 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.161.82.15035242802027121 08/08/22-11:26:08.058667 |
SID: | 2027121 |
Source Port: | 35242 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.72.56.515351075472023548 08/08/22-11:25:04.585446 |
SID: | 2023548 |
Source Port: | 53510 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2350.111.125.1905172875472023548 08/08/22-11:25:31.878564 |
SID: | 2023548 |
Source Port: | 51728 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.66.104.354150275472023548 08/08/22-11:26:15.201559 |
SID: | 2023548 |
Source Port: | 41502 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.179.240.4739620802027121 08/08/22-11:24:49.092318 |
SID: | 2027121 |
Source Port: | 39620 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2379.97.161.2184248075472023548 08/08/22-11:25:36.272701 |
SID: | 2023548 |
Source Port: | 42480 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23185.127.49.74980875472023548 08/08/22-11:25:29.201782 |
SID: | 2023548 |
Source Port: | 49808 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.14.109.6058412802846457 08/08/22-11:26:06.144728 |
SID: | 2846457 |
Source Port: | 58412 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23168.78.236.1895913675472023548 08/08/22-11:25:42.477810 |
SID: | 2023548 |
Source Port: | 59136 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.40.208.943702875472023548 08/08/22-11:26:09.236892 |
SID: | 2023548 |
Source Port: | 37028 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.75.175.2173383475472023548 08/08/22-11:26:06.083641 |
SID: | 2023548 |
Source Port: | 33834 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23218.147.158.1143750475472023548 08/08/22-11:24:47.600511 |
SID: | 2023548 |
Source Port: | 37504 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.203.89.155804275472023548 08/08/22-11:25:56.537762 |
SID: | 2023548 |
Source Port: | 58042 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23139.64.19.293688275472023548 08/08/22-11:25:47.387447 |
SID: | 2023548 |
Source Port: | 36882 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.62.135.2494936275472023548 08/08/22-11:26:33.607974 |
SID: | 2023548 |
Source Port: | 49362 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.229.139.1085274875472023548 08/08/22-11:25:49.554918 |
SID: | 2023548 |
Source Port: | 52748 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.104.178.615086475472023548 08/08/22-11:26:20.785362 |
SID: | 2023548 |
Source Port: | 50864 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.227.167.745436675472023548 08/08/22-11:24:54.163650 |
SID: | 2023548 |
Source Port: | 54366 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.55.196.2553900075472023548 08/08/22-11:25:15.727546 |
SID: | 2023548 |
Source Port: | 39000 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2382.178.176.623482075472023548 08/08/22-11:25:22.106012 |
SID: | 2023548 |
Source Port: | 34820 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.88.57.315704875472023548 08/08/22-11:25:21.299096 |
SID: | 2023548 |
Source Port: | 57048 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.211.98.1015544475472023548 08/08/22-11:25:21.700435 |
SID: | 2023548 |
Source Port: | 55444 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23207.98.180.2394802475472023548 08/08/22-11:25:47.482444 |
SID: | 2023548 |
Source Port: | 48024 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.41.101.2424468875472023548 08/08/22-11:25:44.378791 |
SID: | 2023548 |
Source Port: | 44688 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.71.211.2303893475472023548 08/08/22-11:24:48.430506 |
SID: | 2023548 |
Source Port: | 38934 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23139.64.19.293686475472023548 08/08/22-11:25:47.275245 |
SID: | 2023548 |
Source Port: | 36864 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.255.226.235546275472023548 08/08/22-11:25:49.289158 |
SID: | 2023548 |
Source Port: | 55462 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.34.240.2014614875472023548 08/08/22-11:26:01.509196 |
SID: | 2023548 |
Source Port: | 46148 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23200.88.170.323557075472023548 08/08/22-11:24:55.516885 |
SID: | 2023548 |
Source Port: | 35570 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23152.168.143.875192675472023548 08/08/22-11:25:56.580624 |
SID: | 2023548 |
Source Port: | 51926 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.145.102.704902675472023548 08/08/22-11:25:44.814672 |
SID: | 2023548 |
Source Port: | 49026 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.107.85.21143634802846457 08/08/22-11:24:57.613689 |
SID: | 2846457 |
Source Port: | 43634 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23179.113.187.34138275472023548 08/08/22-11:26:07.640898 |
SID: | 2023548 |
Source Port: | 41382 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23101.206.68.34438675472023548 08/08/22-11:25:52.430843 |
SID: | 2023548 |
Source Port: | 44386 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.41.71.2555334275472023548 08/08/22-11:26:22.705968 |
SID: | 2023548 |
Source Port: | 53342 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.94.176.1293458275472023548 08/08/22-11:25:06.574571 |
SID: | 2023548 |
Source Port: | 34582 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.221.224.4740956802027121 08/08/22-11:25:40.315649 |
SID: | 2027121 |
Source Port: | 40956 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.244.36.215171075472023548 08/08/22-11:26:30.339793 |
SID: | 2023548 |
Source Port: | 51710 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.195.251.1453501475472023548 08/08/22-11:25:06.325960 |
SID: | 2023548 |
Source Port: | 35014 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.163.125.20953450802846457 08/08/22-11:26:09.133357 |
SID: | 2846457 |
Source Port: | 53450 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23174.117.18.405569675472023548 08/08/22-11:25:58.813734 |
SID: | 2023548 |
Source Port: | 55696 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.182.160.1924893475472023548 08/08/22-11:25:23.919076 |
SID: | 2023548 |
Source Port: | 48934 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.176.46.1364622475472023548 08/08/22-11:25:45.440051 |
SID: | 2023548 |
Source Port: | 46224 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2390.149.191.1464850275472023548 08/08/22-11:26:30.529174 |
SID: | 2023548 |
Source Port: | 48502 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.88.6.763610875472023548 08/08/22-11:25:49.561470 |
SID: | 2023548 |
Source Port: | 36108 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.74.55.674372275472023548 08/08/22-11:26:12.923301 |
SID: | 2023548 |
Source Port: | 43722 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.150.60.1674893475472023548 08/08/22-11:25:35.782311 |
SID: | 2023548 |
Source Port: | 48934 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.235.16.554276875472023548 08/08/22-11:26:05.815950 |
SID: | 2023548 |
Source Port: | 42768 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.232.127.19756578802846457 08/08/22-11:24:57.730419 |
SID: | 2846457 |
Source Port: | 56578 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23129.228.8.2025506475472023548 08/08/22-11:26:15.337530 |
SID: | 2023548 |
Source Port: | 55064 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23180.175.30.465975675472023548 08/08/22-11:26:25.630297 |
SID: | 2023548 |
Source Port: | 59756 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.209.33.1803739075472023548 08/08/22-11:26:07.478482 |
SID: | 2023548 |
Source Port: | 37390 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.205.149.204116075472023548 08/08/22-11:24:48.356585 |
SID: | 2023548 |
Source Port: | 41160 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2381.15.106.614304875472023548 08/08/22-11:25:38.278980 |
SID: | 2023548 |
Source Port: | 43048 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.66.140.24540418802027121 08/08/22-11:25:03.606354 |
SID: | 2027121 |
Source Port: | 40418 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.19.77.1665165275472023548 08/08/22-11:25:44.855399 |
SID: | 2023548 |
Source Port: | 51652 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.7.86.1685477075472023548 08/08/22-11:25:49.324038 |
SID: | 2023548 |
Source Port: | 54770 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.166.23.9036328802846457 08/08/22-11:26:18.076105 |
SID: | 2846457 |
Source Port: | 36328 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23119.211.237.594462475472023548 08/08/22-11:25:23.661158 |
SID: | 2023548 |
Source Port: | 44624 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23192.230.93.1795050875472023548 08/08/22-11:25:27.323290 |
SID: | 2023548 |
Source Port: | 50508 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2366.75.114.1053798875472023548 08/08/22-11:25:32.910995 |
SID: | 2023548 |
Source Port: | 37988 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.49.131.1065629475472023548 08/08/22-11:25:26.709959 |
SID: | 2023548 |
Source Port: | 56294 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.239.226.2293983075472023548 08/08/22-11:25:02.734985 |
SID: | 2023548 |
Source Port: | 39830 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2350.122.120.24678675472023548 08/08/22-11:26:30.289777 |
SID: | 2023548 |
Source Port: | 46786 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.239.226.2293985075472023548 08/08/22-11:25:03.016014 |
SID: | 2023548 |
Source Port: | 39850 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.30.109.1714859475472023548 08/08/22-11:25:18.163037 |
SID: | 2023548 |
Source Port: | 48594 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23208.104.191.2433739475472023548 08/08/22-11:25:21.339548 |
SID: | 2023548 |
Source Port: | 37394 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.241.37.943581275472023548 08/08/22-11:25:49.282325 |
SID: | 2023548 |
Source Port: | 35812 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2392.41.188.1544074875472023548 08/08/22-11:24:42.617296 |
SID: | 2023548 |
Source Port: | 40748 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.48.167.1535204075472023548 08/08/22-11:26:15.190108 |
SID: | 2023548 |
Source Port: | 52040 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.55.47.705158475472023548 08/08/22-11:26:15.330185 |
SID: | 2023548 |
Source Port: | 51584 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23139.178.25.333964275472023548 08/08/22-11:26:06.120686 |
SID: | 2023548 |
Source Port: | 39642 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.131.108.1384534075472023548 08/08/22-11:26:22.660912 |
SID: | 2023548 |
Source Port: | 45340 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.207.107.6448438802846457 08/08/22-11:25:16.882514 |
SID: | 2846457 |
Source Port: | 48438 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2324.62.7.1894748275472023548 08/08/22-11:24:58.351876 |
SID: | 2023548 |
Source Port: | 47482 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23217.131.25.205794475472023548 08/08/22-11:25:49.287357 |
SID: | 2023548 |
Source Port: | 57944 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.72.232.2393582675472023548 08/08/22-11:25:27.562046 |
SID: | 2023548 |
Source Port: | 35826 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.108.82.22448336802846457 08/08/22-11:25:35.414182 |
SID: | 2846457 |
Source Port: | 48336 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2392.250.115.1273299875472023548 08/08/22-11:25:52.230001 |
SID: | 2023548 |
Source Port: | 32998 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.47.61.13059464802027121 08/08/22-11:24:36.832966 |
SID: | 2027121 |
Source Port: | 59464 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.212.69.1644679475472023548 08/08/22-11:25:45.922958 |
SID: | 2023548 |
Source Port: | 46794 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.68.140.16658816802027121 08/08/22-11:26:11.537626 |
SID: | 2027121 |
Source Port: | 58816 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.231.4.135.353398075472023548 08/08/22-11:25:06.437409 |
SID: | 2023548 |
Source Port: | 33980 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.211.241.1845177275472023548 08/08/22-11:26:01.728752 |
SID: | 2023548 |
Source Port: | 51772 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.232.92.996086675472023548 08/08/22-11:25:15.727450 |
SID: | 2023548 |
Source Port: | 60866 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.154.118.274089675472023548 08/08/22-11:26:21.578169 |
SID: | 2023548 |
Source Port: | 40896 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.72.232.2393580875472023548 08/08/22-11:25:27.398021 |
SID: | 2023548 |
Source Port: | 35808 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2393.23.158.584545075472023548 08/08/22-11:25:32.100187 |
SID: | 2023548 |
Source Port: | 45450 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.222.4758636802027121 08/08/22-11:24:40.087028 |
SID: | 2027121 |
Source Port: | 58636 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2335.132.85.414329075472023548 08/08/22-11:25:49.486219 |
SID: | 2023548 |
Source Port: | 43290 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.65.21.2473802475472023548 08/08/22-11:25:11.699668 |
SID: | 2023548 |
Source Port: | 38024 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.65.94.775805875472023548 08/08/22-11:25:42.115502 |
SID: | 2023548 |
Source Port: | 58058 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23150.249.173.1776020675472023548 08/08/22-11:25:38.820874 |
SID: | 2023548 |
Source Port: | 60206 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23200.88.170.323560875472023548 08/08/22-11:24:55.683719 |
SID: | 2023548 |
Source Port: | 35608 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.86.79.1034502802027121 08/08/22-11:26:30.151238 |
SID: | 2027121 |
Source Port: | 34502 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.65.20.1464285675472023548 08/08/22-11:25:49.563324 |
SID: | 2023548 |
Source Port: | 42856 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.33.92.345243475472023548 08/08/22-11:26:07.479215 |
SID: | 2023548 |
Source Port: | 52434 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.41.71.2555332475472023548 08/08/22-11:26:22.632082 |
SID: | 2023548 |
Source Port: | 53324 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.235.146.1675080275472023548 08/08/22-11:24:55.486536 |
SID: | 2023548 |
Source Port: | 50802 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.111.119.1703937675472023548 08/08/22-11:25:47.363467 |
SID: | 2023548 |
Source Port: | 39376 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.10.26.10754464802027121 08/08/22-11:25:02.005859 |
SID: | 2027121 |
Source Port: | 54464 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.216.100.3557810802027121 08/08/22-11:24:49.150773 |
SID: | 2027121 |
Source Port: | 57810 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.20.161.9034984802846457 08/08/22-11:24:55.328556 |
SID: | 2846457 |
Source Port: | 34984 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2314.75.175.2173379275472023548 08/08/22-11:26:05.806184 |
SID: | 2023548 |
Source Port: | 33792 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.85.155.1003573075472023548 08/08/22-11:26:12.148248 |
SID: | 2023548 |
Source Port: | 35730 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.193.24.113355675472023548 08/08/22-11:25:32.277896 |
SID: | 2023548 |
Source Port: | 33556 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.74.22.14149994802027121 08/08/22-11:26:03.075589 |
SID: | 2027121 |
Source Port: | 49994 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.150.134.953038802027121 08/08/22-11:24:44.513816 |
SID: | 2027121 |
Source Port: | 53038 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.80.241.2503535875472023548 08/08/22-11:25:27.005789 |
SID: | 2023548 |
Source Port: | 35358 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.182.80.10940214802846457 08/08/22-11:25:35.364285 |
SID: | 2846457 |
Source Port: | 40214 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23129.219.95.1524605075472023548 08/08/22-11:25:18.229961 |
SID: | 2023548 |
Source Port: | 46050 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23116.75.231.723796275472023548 08/08/22-11:25:55.447893 |
SID: | 2023548 |
Source Port: | 37962 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23202.7.222.893392075472023548 08/08/22-11:25:55.767250 |
SID: | 2023548 |
Source Port: | 33920 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.217.28.1566016475472023548 08/08/22-11:25:45.359219 |
SID: | 2023548 |
Source Port: | 60164 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.140.87.2353819075472023548 08/08/22-11:25:29.194134 |
SID: | 2023548 |
Source Port: | 38190 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.56.107.25449860802846457 08/08/22-11:26:15.559390 |
SID: | 2846457 |
Source Port: | 49860 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23183.126.176.853754475472023548 08/08/22-11:24:53.364642 |
SID: | 2023548 |
Source Port: | 37544 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.82.223.1234944475472023548 08/08/22-11:25:01.238579 |
SID: | 2023548 |
Source Port: | 49444 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.136.117.725635275472023548 08/08/22-11:25:18.213229 |
SID: | 2023548 |
Source Port: | 56352 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.8.157.74851875472023548 08/08/22-11:25:22.590031 |
SID: | 2023548 |
Source Port: | 48518 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.168.102.1644878475472023548 08/08/22-11:26:25.798903 |
SID: | 2023548 |
Source Port: | 48784 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2364.20.129.2235878075472023548 08/08/22-11:26:05.779454 |
SID: | 2023548 |
Source Port: | 58780 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.56.7.1825405075472023548 08/08/22-11:26:33.151073 |
SID: | 2023548 |
Source Port: | 54050 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.217.112.18348142802027121 08/08/22-11:25:19.239703 |
SID: | 2027121 |
Source Port: | 48142 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.11.86.1463749875472023548 08/08/22-11:24:44.858227 |
SID: | 2023548 |
Source Port: | 37498 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.74.55.674370475472023548 08/08/22-11:26:12.647626 |
SID: | 2023548 |
Source Port: | 43704 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.85.27.35870075472023548 08/08/22-11:26:33.607104 |
SID: | 2023548 |
Source Port: | 58700 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23166.153.101.745429675472023548 08/08/22-11:25:49.242751 |
SID: | 2023548 |
Source Port: | 54296 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.167.200.2434734275472023548 08/08/22-11:25:06.591529 |
SID: | 2023548 |
Source Port: | 47342 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.23.47.20938154802846457 08/08/22-11:24:40.701406 |
SID: | 2846457 |
Source Port: | 38154 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23125.150.111.1143764475472023548 08/08/22-11:25:52.843566 |
SID: | 2023548 |
Source Port: | 37644 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.183.188.12259958802846457 08/08/22-11:25:51.135631 |
SID: | 2846457 |
Source Port: | 59958 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23118.60.52.44736275472023548 08/08/22-11:25:32.560183 |
SID: | 2023548 |
Source Port: | 47362 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23144.86.41.1135878275472023548 08/08/22-11:25:38.281590 |
SID: | 2023548 |
Source Port: | 58782 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.243.15.12055926802846457 08/08/22-11:25:45.908695 |
SID: | 2846457 |
Source Port: | 55926 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2314.65.187.1884495675472023548 08/08/22-11:25:11.825155 |
SID: | 2023548 |
Source Port: | 44956 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.58.98.10940040802027121 08/08/22-11:25:45.297554 |
SID: | 2027121 |
Source Port: | 40040 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.136.173.1255778075472023548 08/08/22-11:25:15.763438 |
SID: | 2023548 |
Source Port: | 57780 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.113.64.2453954475472023548 08/08/22-11:25:01.810114 |
SID: | 2023548 |
Source Port: | 39544 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23101.206.68.34435475472023548 08/08/22-11:25:52.150766 |
SID: | 2023548 |
Source Port: | 44354 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2351.79.159.1335693275472023548 08/08/22-11:25:22.572943 |
SID: | 2023548 |
Source Port: | 56932 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.131.64.1975129275472023548 08/08/22-11:26:10.703210 |
SID: | 2023548 |
Source Port: | 51292 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.227.172.1345794075472023548 08/08/22-11:25:26.344786 |
SID: | 2023548 |
Source Port: | 57940 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23218.156.236.994128275472023548 08/08/22-11:26:21.851181 |
SID: | 2023548 |
Source Port: | 41282 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.88.188.2475847475472023548 08/08/22-11:26:15.389415 |
SID: | 2023548 |
Source Port: | 58474 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.65.21.2473800675472023548 08/08/22-11:25:11.554132 |
SID: | 2023548 |
Source Port: | 38006 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.249.219.2263463075472023548 08/08/22-11:25:38.330415 |
SID: | 2023548 |
Source Port: | 34630 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.146.24.2315398075472023548 08/08/22-11:25:32.832221 |
SID: | 2023548 |
Source Port: | 53980 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.214.170.2295466275472023548 08/08/22-11:25:18.343659 |
SID: | 2023548 |
Source Port: | 54662 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.34.222.1574601675472023548 08/08/22-11:25:29.458751 |
SID: | 2023548 |
Source Port: | 46016 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23206.109.186.2455638675472023548 08/08/22-11:26:01.657506 |
SID: | 2023548 |
Source Port: | 56386 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.86.241.2548688802027121 08/08/22-11:26:33.556305 |
SID: | 2027121 |
Source Port: | 48688 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.57.59.35621075472023548 08/08/22-11:25:18.594430 |
SID: | 2023548 |
Source Port: | 56210 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.21.1.1173361075472023548 08/08/22-11:25:36.496204 |
SID: | 2023548 |
Source Port: | 33610 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.88.188.2475850475472023548 08/08/22-11:26:15.569115 |
SID: | 2023548 |
Source Port: | 58504 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.205.108.2283792675472023548 08/08/22-11:26:05.804071 |
SID: | 2023548 |
Source Port: | 37926 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.81.185.113644475472023548 08/08/22-11:24:58.496223 |
SID: | 2023548 |
Source Port: | 36444 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.46.63.6750344802846457 08/08/22-11:25:37.570957 |
SID: | 2846457 |
Source Port: | 50344 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2373.23.17.2435082875472023548 08/08/22-11:25:44.524726 |
SID: | 2023548 |
Source Port: | 50828 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.15.79.1843833875472023548 08/08/22-11:24:53.374048 |
SID: | 2023548 |
Source Port: | 38338 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.23.17.2435084675472023548 08/08/22-11:25:44.672410 |
SID: | 2023548 |
Source Port: | 50846 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.122.255.1114482475472023548 08/08/22-11:25:52.153276 |
SID: | 2023548 |
Source Port: | 44824 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.232.95.1314565675472023548 08/08/22-11:25:18.629423 |
SID: | 2023548 |
Source Port: | 45656 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.149.208.25044330802846457 08/08/22-11:24:53.764411 |
SID: | 2846457 |
Source Port: | 44330 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2331.52.182.654359075472023548 08/08/22-11:26:15.068423 |
SID: | 2023548 |
Source Port: | 43590 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.36.108.825236475472023548 08/08/22-11:26:18.491503 |
SID: | 2023548 |
Source Port: | 52364 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.172.13.1533314475472023548 08/08/22-11:25:13.492793 |
SID: | 2023548 |
Source Port: | 33144 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.94.251.1134778675472023548 08/08/22-11:26:25.661050 |
SID: | 2023548 |
Source Port: | 47786 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23116.97.69.2375911475472023548 08/08/22-11:26:07.557895 |
SID: | 2023548 |
Source Port: | 59114 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.17.188.2325268275472023548 08/08/22-11:26:23.151120 |
SID: | 2023548 |
Source Port: | 52682 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.14.194.22159056802027121 08/08/22-11:25:08.744479 |
SID: | 2027121 |
Source Port: | 59056 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.2.220.1536514802846457 08/08/22-11:25:17.053383 |
SID: | 2846457 |
Source Port: | 36514 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23172.118.180.203424875472023548 08/08/22-11:25:59.344165 |
SID: | 2023548 |
Source Port: | 34248 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23216.71.58.2005181875472023548 08/08/22-11:25:59.478479 |
SID: | 2023548 |
Source Port: | 51818 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.15.207.55673875472023548 08/08/22-11:26:20.960072 |
SID: | 2023548 |
Source Port: | 56738 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.33.1453992802027121 08/08/22-11:26:20.265167 |
SID: | 2027121 |
Source Port: | 53992 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.221.115.9340070802846457 08/08/22-11:25:21.870028 |
SID: | 2846457 |
Source Port: | 40070 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23185.210.64.34680075472023548 08/08/22-11:25:31.765637 |
SID: | 2023548 |
Source Port: | 46800 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23142.154.74.2095786275472023548 08/08/22-11:25:58.846528 |
SID: | 2023548 |
Source Port: | 57862 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.245.64.2485396875472023548 08/08/22-11:24:47.027118 |
SID: | 2023548 |
Source Port: | 53968 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.53.211.344536275472023548 08/08/22-11:25:58.966804 |
SID: | 2023548 |
Source Port: | 45362 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.60.101.114845875472023548 08/08/22-11:24:53.366491 |
SID: | 2023548 |
Source Port: | 48458 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.83.227.1264692675472023548 08/08/22-11:26:07.592518 |
SID: | 2023548 |
Source Port: | 46926 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.148.21.544282675472023548 08/08/22-11:26:10.817950 |
SID: | 2023548 |
Source Port: | 42826 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.185.122.2335043275472023548 08/08/22-11:26:07.314108 |
SID: | 2023548 |
Source Port: | 50432 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23155.138.55.1245065075472023548 08/08/22-11:25:23.388532 |
SID: | 2023548 |
Source Port: | 50650 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.40.69.1165461275472023548 08/08/22-11:24:47.783811 |
SID: | 2023548 |
Source Port: | 54612 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.207.180.953331675472023548 08/08/22-11:24:53.274123 |
SID: | 2023548 |
Source Port: | 33316 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.48.141.20348524802027121 08/08/22-11:26:17.299308 |
SID: | 2027121 |
Source Port: | 48524 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.212.177.144134675472023548 08/08/22-11:26:25.450847 |
SID: | 2023548 |
Source Port: | 41346 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2351.79.159.1335689875472023548 08/08/22-11:25:22.400330 |
SID: | 2023548 |
Source Port: | 56898 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23150.143.30.2404515675472023548 08/08/22-11:24:50.282567 |
SID: | 2023548 |
Source Port: | 45156 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.205.108.2283788475472023548 08/08/22-11:26:05.657645 |
SID: | 2023548 |
Source Port: | 37884 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.211.16.413901275472023548 08/08/22-11:24:55.345903 |
SID: | 2023548 |
Source Port: | 39012 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.191.130.560950802027121 08/08/22-11:24:56.914919 |
SID: | 2027121 |
Source Port: | 60950 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.211.247.19448874802027121 08/08/22-11:25:19.227425 |
SID: | 2027121 |
Source Port: | 48874 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.166.86.394041275472023548 08/08/22-11:25:21.828110 |
SID: | 2023548 |
Source Port: | 40412 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.207.180.953335675472023548 08/08/22-11:24:53.445470 |
SID: | 2023548 |
Source Port: | 33356 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23222.115.37.114444275472023548 08/08/22-11:25:18.346416 |
SID: | 2023548 |
Source Port: | 44442 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23133.114.39.1805308475472023548 08/08/22-11:24:55.869192 |
SID: | 2023548 |
Source Port: | 53084 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.190.185.1935202675472023548 08/08/22-11:26:01.394637 |
SID: | 2023548 |
Source Port: | 52026 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.87.119.1694462675472023548 08/08/22-11:25:55.757210 |
SID: | 2023548 |
Source Port: | 44626 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23152.170.5.1343277475472023548 08/08/22-11:25:56.551598 |
SID: | 2023548 |
Source Port: | 32774 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23192.222.155.1215941475472023548 08/08/22-11:25:32.009004 |
SID: | 2023548 |
Source Port: | 59414 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.114.197.274721675472023548 08/08/22-11:25:02.375174 |
SID: | 2023548 |
Source Port: | 47216 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.192.137.1644497275472023548 08/08/22-11:25:06.554006 |
SID: | 2023548 |
Source Port: | 44972 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23185.248.133.1885492475472023548 08/08/22-11:25:26.276078 |
SID: | 2023548 |
Source Port: | 54924 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.68.68.383735275472023548 08/08/22-11:26:00.158135 |
SID: | 2023548 |
Source Port: | 37352 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2364.127.176.323887875472023548 08/08/22-11:25:11.406647 |
SID: | 2023548 |
Source Port: | 38878 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.137.241.22843646802846457 08/08/22-11:25:25.163228 |
SID: | 2846457 |
Source Port: | 43646 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2361.6.159.1393569275472023548 08/08/22-11:26:07.842174 |
SID: | 2023548 |
Source Port: | 35692 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.217.155.14249144802027121 08/08/22-11:24:56.810933 |
SID: | 2027121 |
Source Port: | 49144 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.19.38.9744654802846457 08/08/22-11:24:40.698012 |
SID: | 2846457 |
Source Port: | 44654 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2335.186.204.734528875472023548 08/08/22-11:25:56.163875 |
SID: | 2023548 |
Source Port: | 45288 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.165.109.15560584802027121 08/08/22-11:25:21.695303 |
SID: | 2027121 |
Source Port: | 60584 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.208.171.1544672675472023548 08/08/22-11:26:01.352623 |
SID: | 2023548 |
Source Port: | 46726 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.195.251.1453496075472023548 08/08/22-11:25:06.180231 |
SID: | 2023548 |
Source Port: | 34960 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.99.99.15250290802027121 08/08/22-11:25:50.110522 |
SID: | 2027121 |
Source Port: | 50290 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23116.75.231.723797475472023548 08/08/22-11:25:55.618593 |
SID: | 2023548 |
Source Port: | 37974 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23129.208.113.1963309875472023548 08/08/22-11:26:33.154325 |
SID: | 2023548 |
Source Port: | 33098 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2371.83.224.1784979475472023548 08/08/22-11:26:30.517957 |
SID: | 2023548 |
Source Port: | 49794 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.167.200.2434724075472023548 08/08/22-11:25:06.310186 |
SID: | 2023548 |
Source Port: | 47240 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.114.41.74457075472023548 08/08/22-11:26:05.799280 |
SID: | 2023548 |
Source Port: | 44570 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.82.169.916001075472023548 08/08/22-11:26:33.886147 |
SID: | 2023548 |
Source Port: | 60010 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.197.135.1964345675472023548 08/08/22-11:25:32.565751 |
SID: | 2023548 |
Source Port: | 43456 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.172.13.1533304275472023548 08/08/22-11:25:13.306640 |
SID: | 2023548 |
Source Port: | 33042 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.124.50.1383928275472023548 08/08/22-11:24:51.377623 |
SID: | 2023548 |
Source Port: | 39282 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.152.124.435390075472023548 08/08/22-11:26:05.511981 |
SID: | 2023548 |
Source Port: | 53900 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.240.127.2345478875472023548 08/08/22-11:26:07.874607 |
SID: | 2023548 |
Source Port: | 54788 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.192.137.1644610075472023548 08/08/22-11:25:15.475989 |
SID: | 2023548 |
Source Port: | 46100 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2366.75.114.1053796075472023548 08/08/22-11:25:32.556104 |
SID: | 2023548 |
Source Port: | 37960 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.133.81.18838488802846457 08/08/22-11:24:49.431014 |
SID: | 2846457 |
Source Port: | 38488 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2347.4.85.2235379275472023548 08/08/22-11:24:57.629937 |
SID: | 2023548 |
Source Port: | 53792 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.200.243.675046675472023548 08/08/22-11:26:10.080941 |
SID: | 2023548 |
Source Port: | 50466 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.63.107.1213748675472023548 08/08/22-11:26:01.993519 |
SID: | 2023548 |
Source Port: | 37486 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.48.143.5154136802027121 08/08/22-11:24:49.411420 |
SID: | 2027121 |
Source Port: | 54136 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2335.140.5.113554275472023548 08/08/22-11:26:05.682785 |
SID: | 2023548 |
Source Port: | 35542 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.192.137.1644487275472023548 08/08/22-11:25:06.293986 |
SID: | 2023548 |
Source Port: | 44872 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.156.252.20647264802027121 08/08/22-11:24:36.870108 |
SID: | 2027121 |
Source Port: | 47264 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2365.129.156.1534935875472023548 08/08/22-11:26:30.614469 |
SID: | 2023548 |
Source Port: | 49358 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.196.35.1594639675472023548 08/08/22-11:25:07.931321 |
SID: | 2023548 |
Source Port: | 46396 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.255.69.13255388802027121 08/08/22-11:24:56.820930 |
SID: | 2027121 |
Source Port: | 55388 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.228.93.2034146475472023548 08/08/22-11:25:06.421249 |
SID: | 2023548 |
Source Port: | 41464 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.191.13739660802027121 08/08/22-11:25:15.854152 |
SID: | 2027121 |
Source Port: | 39660 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23212.2.133.283497875472023548 08/08/22-11:26:01.372874 |
SID: | 2023548 |
Source Port: | 34978 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.162.33.133943075472023548 08/08/22-11:25:42.833065 |
SID: | 2023548 |
Source Port: | 39430 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23218.152.147.1164846875472023548 08/08/22-11:25:44.797634 |
SID: | 2023548 |
Source Port: | 48468 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2374.46.67.825745475472023548 08/08/22-11:24:51.258877 |
SID: | 2023548 |
Source Port: | 57454 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23185.127.49.74982075472023548 08/08/22-11:25:29.254680 |
SID: | 2023548 |
Source Port: | 49820 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.77.128.2483860075472023548 08/08/22-11:26:03.840406 |
SID: | 2023548 |
Source Port: | 38600 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.62.7.1894751075472023548 08/08/22-11:24:58.469765 |
SID: | 2023548 |
Source Port: | 47510 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23222.253.150.1874199475472023548 08/08/22-11:25:32.296064 |
SID: | 2023548 |
Source Port: | 41994 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23159.192.166.1674588475472023548 08/08/22-11:26:12.590728 |
SID: | 2023548 |
Source Port: | 45884 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.65.235.835763475472023548 08/08/22-11:26:33.986411 |
SID: | 2023548 |
Source Port: | 57634 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.98.203.395914475472023548 08/08/22-11:26:29.488148 |
SID: | 2023548 |
Source Port: | 59144 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.241.37.943587675472023548 08/08/22-11:25:49.415993 |
SID: | 2023548 |
Source Port: | 35876 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.119.5.18444796802027121 08/08/22-11:26:23.088790 |
SID: | 2027121 |
Source Port: | 44796 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23222.115.37.114458275472023548 08/08/22-11:25:18.625518 |
SID: | 2023548 |
Source Port: | 44582 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.249.252.214709675472023548 08/08/22-11:25:08.813933 |
SID: | 2023548 |
Source Port: | 47096 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.76.173.13759142802027121 08/08/22-11:25:31.817821 |
SID: | 2027121 |
Source Port: | 59142 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.164.60.823590475472023548 08/08/22-11:25:13.635761 |
SID: | 2023548 |
Source Port: | 35904 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.17.214.396043675472023548 08/08/22-11:25:56.799492 |
SID: | 2023548 |
Source Port: | 60436 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23217.131.25.205789875472023548 08/08/22-11:25:49.213925 |
SID: | 2023548 |
Source Port: | 57898 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.140.48.1583335475472023548 08/08/22-11:25:49.317157 |
SID: | 2023548 |
Source Port: | 33354 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.21.1.1173332075472023548 08/08/22-11:25:36.223449 |
SID: | 2023548 |
Source Port: | 33320 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.27.215.105958875472023548 08/08/22-11:24:50.280903 |
SID: | 2023548 |
Source Port: | 59588 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.91.254.2145846875472023548 08/08/22-11:25:27.391595 |
SID: | 2023548 |
Source Port: | 58468 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.205.99.584913675472023548 08/08/22-11:26:29.556519 |
SID: | 2023548 |
Source Port: | 49136 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.50.26.1774992275472023548 08/08/22-11:25:22.594318 |
SID: | 2023548 |
Source Port: | 49922 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.78.202.2414247675472023548 08/08/22-11:26:21.586286 |
SID: | 2023548 |
Source Port: | 42476 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.246.66.1615058475472023548 08/08/22-11:25:47.450881 |
SID: | 2023548 |
Source Port: | 50584 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.50.103.25146494802027121 08/08/22-11:25:16.811280 |
SID: | 2027121 |
Source Port: | 46494 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.7.86.1685466875472023548 08/08/22-11:25:49.173149 |
SID: | 2023548 |
Source Port: | 54668 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2381.15.106.614300475472023548 08/08/22-11:25:38.213666 |
SID: | 2023548 |
Source Port: | 43004 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.153.25.2234298275472023548 08/08/22-11:25:18.237519 |
SID: | 2023548 |
Source Port: | 42982 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.160.139.725219275472023548 08/08/22-11:26:01.219995 |
SID: | 2023548 |
Source Port: | 52192 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.88.101.2244335075472023548 08/08/22-11:24:58.165975 |
SID: | 2023548 |
Source Port: | 43350 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.41.101.2424437075472023548 08/08/22-11:25:44.121294 |
SID: | 2023548 |
Source Port: | 44370 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23143.159.220.765799675472023548 08/08/22-11:25:58.852331 |
SID: | 2023548 |
Source Port: | 57996 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23207.65.207.1404406875472023548 08/08/22-11:25:44.669041 |
SID: | 2023548 |
Source Port: | 44068 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.151.169.43994075472023548 08/08/22-11:25:42.394802 |
SID: | 2023548 |
Source Port: | 39940 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.28.130.243512675472023548 08/08/22-11:26:20.851013 |
SID: | 2023548 |
Source Port: | 35126 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.132.143.464162675472023548 08/08/22-11:25:21.149322 |
SID: | 2023548 |
Source Port: | 41626 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.229.139.1085268675472023548 08/08/22-11:25:49.383772 |
SID: | 2023548 |
Source Port: | 52686 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.186.106.1635662075472023548 08/08/22-11:25:13.319567 |
SID: | 2023548 |
Source Port: | 56620 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.150.19.2503675075472023548 08/08/22-11:25:02.291095 |
SID: | 2023548 |
Source Port: | 36750 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.67.24736364802027121 08/08/22-11:25:23.030229 |
SID: | 2027121 |
Source Port: | 36364 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.187.120.12157572802027121 08/08/22-11:24:49.437533 |
SID: | 2027121 |
Source Port: | 57572 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.90.192.2414582275472023548 08/08/22-11:26:30.393003 |
SID: | 2023548 |
Source Port: | 45822 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.248.150.1484746675472023548 08/08/22-11:26:30.757968 |
SID: | 2023548 |
Source Port: | 47466 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2397.113.50.495218675472023548 08/08/22-11:26:33.337818 |
SID: | 2023548 |
Source Port: | 52186 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.248.223.345908075472023548 08/08/22-11:26:29.757486 |
SID: | 2023548 |
Source Port: | 59080 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.224.10535036802027121 08/08/22-11:25:48.248968 |
SID: | 2027121 |
Source Port: | 35036 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23201.69.125.1694734475472023548 08/08/22-11:26:07.633713 |
SID: | 2023548 |
Source Port: | 47344 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.150.19.2503676075472023548 08/08/22-11:25:02.327121 |
SID: | 2023548 |
Source Port: | 36760 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.86.16144392802027121 08/08/22-11:24:40.051820 |
SID: | 2027121 |
Source Port: | 44392 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.128.161.2353058802846457 08/08/22-11:25:28.527717 |
SID: | 2846457 |
Source Port: | 53058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23222.120.153.1105719475472023548 08/08/22-11:25:45.633030 |
SID: | 2023548 |
Source Port: | 57194 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.238.168.1384246675472023548 08/08/22-11:24:58.960214 |
SID: | 2023548 |
Source Port: | 42466 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.226.16.1025598075472023548 08/08/22-11:25:23.930039 |
SID: | 2023548 |
Source Port: | 55980 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2359.28.137.1333850675472023548 08/08/22-11:26:29.491781 |
SID: | 2023548 |
Source Port: | 38506 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.119.118.1824998475472023548 08/08/22-11:24:58.189743 |
SID: | 2023548 |
Source Port: | 49984 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.221.46.1195076275472023548 08/08/22-11:25:38.333212 |
SID: | 2023548 |
Source Port: | 50762 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.63.107.1213746275472023548 08/08/22-11:26:01.723061 |
SID: | 2023548 |
Source Port: | 37462 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.88.217.2314733275472023548 08/08/22-11:24:58.951997 |
SID: | 2023548 |
Source Port: | 47332 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.216.172.2314888875472023548 08/08/22-11:26:06.094804 |
SID: | 2023548 |
Source Port: | 48888 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.179.211.2164810075472023548 08/08/22-11:24:47.622429 |
SID: | 2023548 |
Source Port: | 48100 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.100.108.24757452802846457 08/08/22-11:25:10.946929 |
SID: | 2846457 |
Source Port: | 57452 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23156.250.113.21937510372152835222 08/08/22-11:25:04.432468 |
SID: | 2835222 |
Source Port: | 37510 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.81.202.1934314275472023548 08/08/22-11:25:52.407773 |
SID: | 2023548 |
Source Port: | 43142 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.116.105.874106275472023548 08/08/22-11:24:58.359411 |
SID: | 2023548 |
Source Port: | 41062 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.61.193.1695337075472023548 08/08/22-11:25:49.741040 |
SID: | 2023548 |
Source Port: | 53370 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.152.132.6555910802846457 08/08/22-11:26:33.506922 |
SID: | 2846457 |
Source Port: | 55910 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.235.39.39.11437198802846457 08/08/22-11:25:00.044932 |
SID: | 2846457 |
Source Port: | 37198 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2388.213.135.24059204802027121 08/08/22-11:26:11.402325 |
SID: | 2027121 |
Source Port: | 59204 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2369.206.44.1443539475472023548 08/08/22-11:25:42.294087 |
SID: | 2023548 |
Source Port: | 35394 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2364.92.5.2265235875472023548 08/08/22-11:25:41.996853 |
SID: | 2023548 |
Source Port: | 52358 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.81.202.1934311275472023548 08/08/22-11:25:52.134698 |
SID: | 2023548 |
Source Port: | 43112 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.78.202.2414240075472023548 08/08/22-11:26:21.308344 |
SID: | 2023548 |
Source Port: | 42400 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.161.151.1204789475472023548 08/08/22-11:25:42.355369 |
SID: | 2023548 |
Source Port: | 47894 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2331.52.182.654357875472023548 08/08/22-11:26:15.027939 |
SID: | 2023548 |
Source Port: | 43578 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.147.84.1403299275472023548 08/08/22-11:26:29.251829 |
SID: | 2023548 |
Source Port: | 32992 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.36.110.444409075472023548 08/08/22-11:25:49.355719 |
SID: | 2023548 |
Source Port: | 44090 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.155.50.1114393275472023548 08/08/22-11:26:25.991395 |
SID: | 2023548 |
Source Port: | 43932 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.215.99.213791875472023548 08/08/22-11:25:21.365491 |
SID: | 2023548 |
Source Port: | 37918 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.196.35.1594590675472023548 08/08/22-11:25:04.217155 |
SID: | 2023548 |
Source Port: | 45906 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.58.4552640802027121 08/08/22-11:25:15.808030 |
SID: | 2027121 |
Source Port: | 52640 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.128.221.9251430802846457 08/08/22-11:25:48.857512 |
SID: | 2846457 |
Source Port: | 51430 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23211.205.99.584909275472023548 08/08/22-11:26:29.237928 |
SID: | 2023548 |
Source Port: | 49092 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.180.55.2205771875472023548 08/08/22-11:25:11.878509 |
SID: | 2023548 |
Source Port: | 57718 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.157.152.1094902075472023548 08/08/22-11:26:01.460516 |
SID: | 2023548 |
Source Port: | 49020 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.47.58.2051720802846457 08/08/22-11:25:08.626456 |
SID: | 2846457 |
Source Port: | 51720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2377.57.192.234630875472023548 08/08/22-11:24:58.096900 |
SID: | 2023548 |
Source Port: | 46308 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2396.3.123.2033501075472023548 08/08/22-11:24:44.366464 |
SID: | 2023548 |
Source Port: | 35010 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.141.98.1814751675472023548 08/08/22-11:26:26.074564 |
SID: | 2023548 |
Source Port: | 47516 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.9.238.6648724802846457 08/08/22-11:25:51.012685 |
SID: | 2846457 |
Source Port: | 48724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2331.29.207.365184475472023548 08/08/22-11:25:58.822555 |
SID: | 2023548 |
Source Port: | 51844 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.131.64.1975127275472023548 08/08/22-11:26:10.523535 |
SID: | 2023548 |
Source Port: | 51272 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.148.60.695932275472023548 08/08/22-11:24:33.428867 |
SID: | 2023548 |
Source Port: | 59322 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23211.51.141.2134781675472023548 08/08/22-11:25:10.607855 |
SID: | 2023548 |
Source Port: | 47816 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.247.8.285003075472023548 08/08/22-11:24:49.067029 |
SID: | 2023548 |
Source Port: | 50030 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.71.130.2164199075472023548 08/08/22-11:25:06.240204 |
SID: | 2023548 |
Source Port: | 41990 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23122.252.132.21758960802846457 08/08/22-11:26:01.314229 |
SID: | 2846457 |
Source Port: | 58960 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2386.3.199.1623403075472023548 08/08/22-11:25:20.988629 |
SID: | 2023548 |
Source Port: | 34030 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23208.107.177.2493685075472023548 08/08/22-11:26:29.086067 |
SID: | 2023548 |
Source Port: | 36850 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23178.75.39.1174367275472023548 08/08/22-11:25:06.251574 |
SID: | 2023548 |
Source Port: | 43672 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.153.25.2234300475472023548 08/08/22-11:25:18.417593 |
SID: | 2023548 |
Source Port: | 43004 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.173.2.993971475472023548 08/08/22-11:25:04.549448 |
SID: | 2023548 |
Source Port: | 39714 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.238.163.2194344875472023548 08/08/22-11:26:22.688172 |
SID: | 2023548 |
Source Port: | 43448 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.56.0.2433927275472023548 08/08/22-11:24:55.391045 |
SID: | 2023548 |
Source Port: | 39272 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.82.169.915996675472023548 08/08/22-11:26:33.612728 |
SID: | 2023548 |
Source Port: | 59966 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.213.112.1165503875472023548 08/08/22-11:26:20.907530 |
SID: | 2023548 |
Source Port: | 55038 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23191.201.213.115734875472023548 08/08/22-11:26:30.606309 |
SID: | 2023548 |
Source Port: | 57348 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.91.12.1014593075472023548 08/08/22-11:25:52.387766 |
SID: | 2023548 |
Source Port: | 45930 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23208.103.68.213984075472023548 08/08/22-11:24:55.599982 |
SID: | 2023548 |
Source Port: | 39840 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2331.29.207.365182275472023548 08/08/22-11:25:58.749108 |
SID: | 2023548 |
Source Port: | 51822 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.10.110.2305598875472023548 08/08/22-11:25:13.334126 |
SID: | 2023548 |
Source Port: | 55988 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.211.231.2284101275472023548 08/08/22-11:25:06.858706 |
SID: | 2023548 |
Source Port: | 41012 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.48.1.1325315875472023548 08/08/22-11:25:32.473635 |
SID: | 2023548 |
Source Port: | 53158 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.217.201.23442184802027121 08/08/22-11:24:40.037036 |
SID: | 2027121 |
Source Port: | 42184 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.35.29.2443926075472023548 08/08/22-11:25:49.210492 |
SID: | 2023548 |
Source Port: | 39260 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.218.12552834802027121 08/08/22-11:25:25.725235 |
SID: | 2027121 |
Source Port: | 52834 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2368.113.137.1573789675472023548 08/08/22-11:25:22.421626 |
SID: | 2023548 |
Source Port: | 37896 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23159.192.166.1674590475472023548 08/08/22-11:26:12.847332 |
SID: | 2023548 |
Source Port: | 45904 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.212.187.1384142075472023548 08/08/22-11:24:55.703954 |
SID: | 2023548 |
Source Port: | 41420 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.28.151.1844183075472023548 08/08/22-11:26:06.060126 |
SID: | 2023548 |
Source Port: | 41830 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.14.26.133861875472023548 08/08/22-11:26:07.709244 |
SID: | 2023548 |
Source Port: | 38618 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.183.162.1075611475472023548 08/08/22-11:25:18.227324 |
SID: | 2023548 |
Source Port: | 56114 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.145.36.143713475472023548 08/08/22-11:25:56.504417 |
SID: | 2023548 |
Source Port: | 37134 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2367.8.251.2383987275472023548 08/08/22-11:25:42.332392 |
SID: | 2023548 |
Source Port: | 39872 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.148.104.94132275472023548 08/08/22-11:24:54.145722 |
SID: | 2023548 |
Source Port: | 41322 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.220.239.13148730802027121 08/08/22-11:25:38.550516 |
SID: | 2027121 |
Source Port: | 48730 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23129.228.8.2025509875472023548 08/08/22-11:26:16.046259 |
SID: | 2023548 |
Source Port: | 55098 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.196.35.1594591875472023548 08/08/22-11:25:04.281699 |
SID: | 2023548 |
Source Port: | 45918 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.249.146.18045008802846457 08/08/22-11:25:35.333783 |
SID: | 2846457 |
Source Port: | 45008 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23115.11.194.635760875472023548 08/08/22-11:25:58.954986 |
SID: | 2023548 |
Source Port: | 57608 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2365.30.148.473532275472023548 08/08/22-11:26:25.728082 |
SID: | 2023548 |
Source Port: | 35322 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.67.14.18255882802027121 08/08/22-11:24:48.896484 |
SID: | 2027121 |
Source Port: | 55882 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.125.164.17260800802846457 08/08/22-11:24:45.920132 |
SID: | 2846457 |
Source Port: | 60800 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23191.190.84.555921075472023548 08/08/22-11:24:50.326080 |
SID: | 2023548 |
Source Port: | 59210 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.202.157.1833953275472023548 08/08/22-11:25:44.672008 |
SID: | 2023548 |
Source Port: | 39532 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.227.196.2494778275472023548 08/08/22-11:25:32.009081 |
SID: | 2023548 |
Source Port: | 47782 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.121.184.1584744075472023548 08/08/22-11:25:56.821220 |
SID: | 2023548 |
Source Port: | 47440 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23115.7.52.1855380275472023548 08/08/22-11:25:18.345280 |
SID: | 2023548 |
Source Port: | 53802 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23110.142.145.254332275472023548 08/08/22-11:26:33.974638 |
SID: | 2023548 |
Source Port: | 43322 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.99.33.13851104802027121 08/08/22-11:25:27.064846 |
SID: | 2027121 |
Source Port: | 51104 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23203.110.89.2484869875472023548 08/08/22-11:26:21.073661 |
SID: | 2023548 |
Source Port: | 48698 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.147.221.1355886675472023548 08/08/22-11:24:47.590997 |
SID: | 2023548 |
Source Port: | 58866 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.181.203.1813822075472023548 08/08/22-11:25:06.597183 |
SID: | 2023548 |
Source Port: | 38220 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23128.234.24.275295675472023548 08/08/22-11:25:21.284672 |
SID: | 2023548 |
Source Port: | 52956 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2369.206.44.1443540875472023548 08/08/22-11:25:42.449636 |
SID: | 2023548 |
Source Port: | 35408 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2361.112.25.12637458802846457 08/08/22-11:26:10.467218 |
SID: | 2846457 |
Source Port: | 37458 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23183.114.75.1895208075472023548 08/08/22-11:25:13.663305 |
SID: | 2023548 |
Source Port: | 52080 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.230.17.7050454372152835222 08/08/22-11:26:09.644132 |
SID: | 2835222 |
Source Port: | 50454 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.244.36.215156075472023548 08/08/22-11:26:30.214920 |
SID: | 2023548 |
Source Port: | 51560 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23222.89.11.1214256075472023548 08/08/22-11:25:04.697470 |
SID: | 2023548 |
Source Port: | 42560 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.173.187.11550948802846457 08/08/22-11:24:57.643690 |
SID: | 2846457 |
Source Port: | 50948 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2388.218.40.3837054802027121 08/08/22-11:24:36.675155 |
SID: | 2027121 |
Source Port: | 37054 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.58.251.715918075472023548 08/08/22-11:25:13.355944 |
SID: | 2023548 |
Source Port: | 59180 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.236.164.733736475472023548 08/08/22-11:24:50.358560 |
SID: | 2023548 |
Source Port: | 37364 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.107.26.595731075472023548 08/08/22-11:26:03.197575 |
SID: | 2023548 |
Source Port: | 57310 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.232.131.1313666475472023548 08/08/22-11:26:30.905468 |
SID: | 2023548 |
Source Port: | 36664 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2359.6.36.954012475472023548 08/08/22-11:25:06.307977 |
SID: | 2023548 |
Source Port: | 40124 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23164.92.178.3834732802846457 08/08/22-11:24:57.613900 |
SID: | 2846457 |
Source Port: | 34732 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2395.46.165.5634282802027121 08/08/22-11:26:30.010272 |
SID: | 2027121 |
Source Port: | 34282 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23143.59.20.205884875472023548 08/08/22-11:25:22.228570 |
SID: | 2023548 |
Source Port: | 58848 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2387.195.164.845845275472023548 08/08/22-11:25:10.405870 |
SID: | 2023548 |
Source Port: | 58452 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.150.60.1674891275472023548 08/08/22-11:25:35.593553 |
SID: | 2023548 |
Source Port: | 48912 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.150.161.1466081075472023548 08/08/22-11:26:07.698108 |
SID: | 2023548 |
Source Port: | 60810 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2342.60.210.1954422675472023548 08/08/22-11:25:13.382670 |
SID: | 2023548 |
Source Port: | 44226 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.26.219.1903576875472023548 08/08/22-11:26:22.739203 |
SID: | 2023548 |
Source Port: | 35768 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.230.201.20559428372152835222 08/08/22-11:26:24.905612 |
SID: | 2835222 |
Source Port: | 59428 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23171.99.128.20643920802846457 08/08/22-11:25:32.909369 |
SID: | 2846457 |
Source Port: | 43920 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.232.136.131.5043684802846457 08/08/22-11:25:11.092152 |
SID: | 2846457 |
Source Port: | 43684 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2314.79.193.193380075472023548 08/08/22-11:25:59.231085 |
SID: | 2023548 |
Source Port: | 33800 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.76.106.15139288802027121 08/08/22-11:26:29.926658 |
SID: | 2027121 |
Source Port: | 39288 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2387.196.141.445949075472023548 08/08/22-11:26:17.946767 |
SID: | 2023548 |
Source Port: | 59490 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.187.193.3059618802846457 08/08/22-11:26:31.110956 |
SID: | 2846457 |
Source Port: | 59618 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23115.11.86.1463745275472023548 08/08/22-11:24:44.579264 |
SID: | 2023548 |
Source Port: | 37452 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.101.121.15633306802846457 08/08/22-11:25:24.993090 |
SID: | 2846457 |
Source Port: | 33306 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23103.250.4.553974875472023548 08/08/22-11:25:26.217446 |
SID: | 2023548 |
Source Port: | 39748 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.101.189.1213361675472023548 08/08/22-11:24:44.430061 |
SID: | 2023548 |
Source Port: | 33616 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.31.58.16538838802027121 08/08/22-11:25:21.787547 |
SID: | 2027121 |
Source Port: | 38838 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.180.55.2205770275472023548 08/08/22-11:25:11.685834 |
SID: | 2023548 |
Source Port: | 57702 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.226.107.273296875472023548 08/08/22-11:24:50.913147 |
SID: | 2023548 |
Source Port: | 32968 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23203.110.89.2484873675472023548 08/08/22-11:26:21.252414 |
SID: | 2023548 |
Source Port: | 48736 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.56.76.455037675472023548 08/08/22-11:26:26.599291 |
SID: | 2023548 |
Source Port: | 50376 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.76.26.4057040802027121 08/08/22-11:24:31.426200 |
SID: | 2027121 |
Source Port: | 57040 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.78.74.1845428675472023548 08/08/22-11:25:22.030237 |
SID: | 2023548 |
Source Port: | 54286 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23216.152.178.1055937475472023548 08/08/22-11:25:06.462652 |
SID: | 2023548 |
Source Port: | 59374 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23200.126.237.514538875472023548 08/08/22-11:25:32.304486 |
SID: | 2023548 |
Source Port: | 45388 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23147.194.84.1105676275472023548 08/08/22-11:25:13.573925 |
SID: | 2023548 |
Source Port: | 56762 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.202.78.1175534875472023548 08/08/22-11:25:18.605859 |
SID: | 2023548 |
Source Port: | 55348 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.93.196.774082875472023548 08/08/22-11:25:26.662883 |
SID: | 2023548 |
Source Port: | 40828 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.48.1.1325318875472023548 08/08/22-11:25:32.702211 |
SID: | 2023548 |
Source Port: | 53188 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23190.190.199.1654277475472023548 08/08/22-11:26:22.304125 |
SID: | 2023548 |
Source Port: | 42774 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.211.241.1845179475472023548 08/08/22-11:26:02.003144 |
SID: | 2023548 |
Source Port: | 51794 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.81.210.2305281875472023548 08/08/22-11:25:23.661444 |
SID: | 2023548 |
Source Port: | 52818 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.236.164.733739475472023548 08/08/22-11:24:50.620227 |
SID: | 2023548 |
Source Port: | 37394 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.188.32.463335275472023548 08/08/22-11:25:18.565848 |
SID: | 2023548 |
Source Port: | 33352 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.202.157.1833951475472023548 08/08/22-11:25:44.523221 |
SID: | 2023548 |
Source Port: | 39514 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2388.216.198.24044436802027121 08/08/22-11:24:42.413204 |
SID: | 2027121 |
Source Port: | 44436 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.179.135.19038540802027121 08/08/22-11:24:46.661592 |
SID: | 2027121 |
Source Port: | 38540 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.36.167.1495437675472023548 08/08/22-11:24:42.740994 |
SID: | 2023548 |
Source Port: | 54376 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.101.185.8948340802027121 08/08/22-11:24:46.638386 |
SID: | 2027121 |
Source Port: | 48340 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.221.46.1195087275472023548 08/08/22-11:25:38.609620 |
SID: | 2023548 |
Source Port: | 50872 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23113.205.130.113578475472023548 08/08/22-11:25:13.676589 |
SID: | 2023548 |
Source Port: | 35784 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.107.249.2023739875472023548 08/08/22-11:26:29.674660 |
SID: | 2023548 |
Source Port: | 37398 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23181.98.237.975068875472023548 08/08/22-11:25:29.374826 |
SID: | 2023548 |
Source Port: | 50688 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23118.113.64.2453957275472023548 08/08/22-11:25:02.106685 |
SID: | 2023548 |
Source Port: | 39572 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.126.144.53608675472023548 08/08/22-11:26:21.559648 |
SID: | 2023548 |
Source Port: | 36086 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.63.147.2253638275472023548 08/08/22-11:25:27.038893 |
SID: | 2023548 |
Source Port: | 36382 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.162.219.13141598802027121 08/08/22-11:24:54.424639 |
SID: | 2027121 |
Source Port: | 41598 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2342.60.210.1954434875472023548 08/08/22-11:25:13.650989 |
SID: | 2023548 |
Source Port: | 44348 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.177.161.4240104802027121 08/08/22-11:24:42.643047 |
SID: | 2027121 |
Source Port: | 40104 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.146.24.2315395275472023548 08/08/22-11:25:32.559168 |
SID: | 2023548 |
Source Port: | 53952 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23195.213.243.1615832075472023548 08/08/22-11:25:51.949471 |
SID: | 2023548 |
Source Port: | 58320 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23189.5.156.1033403875472023548 08/08/22-11:26:15.503272 |
SID: | 2023548 |
Source Port: | 34038 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.210.169.205326875472023548 08/08/22-11:25:06.308483 |
SID: | 2023548 |
Source Port: | 53268 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.178.19.1116004875472023548 08/08/22-11:24:47.605554 |
SID: | 2023548 |
Source Port: | 60048 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23222.253.150.1874203875472023548 08/08/22-11:25:32.566958 |
SID: | 2023548 |
Source Port: | 42038 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.115.60.605851275472023548 08/08/22-11:26:03.548375 |
SID: | 2023548 |
Source Port: | 58512 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.60.8.485195075472023548 08/08/22-11:25:49.156736 |
SID: | 2023548 |
Source Port: | 51950 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.177.180.2385282475472023548 08/08/22-11:25:36.216895 |
SID: | 2023548 |
Source Port: | 52824 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.155.19445808802027121 08/08/22-11:25:55.091109 |
SID: | 2027121 |
Source Port: | 45808 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2346.236.135.1643769875472023548 08/08/22-11:26:15.304036 |
SID: | 2023548 |
Source Port: | 37698 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2386.150.224.1074729275472023548 08/08/22-11:26:30.133275 |
SID: | 2023548 |
Source Port: | 47292 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.60.33.1404303075472023548 08/08/22-11:25:41.903593 |
SID: | 2023548 |
Source Port: | 43030 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.56.38.2223933875472023548 08/08/22-11:24:55.677807 |
SID: | 2023548 |
Source Port: | 39338 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.139.50.2325157875472023548 08/08/22-11:26:10.605591 |
SID: | 2023548 |
Source Port: | 51578 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23129.208.1.1315707275472023548 08/08/22-11:24:51.412725 |
SID: | 2023548 |
Source Port: | 57072 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.62.180.404178875472023548 08/08/22-11:25:59.449119 |
SID: | 2023548 |
Source Port: | 41788 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.74.184.18041198802027121 08/08/22-11:26:27.610773 |
SID: | 2027121 |
Source Port: | 41198 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.115.165.894111675472023548 08/08/22-11:25:38.579653 |
SID: | 2023548 |
Source Port: | 41116 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.2.77.2155094802846457 08/08/22-11:25:31.665216 |
SID: | 2846457 |
Source Port: | 55094 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23197.246.195.23345818372152835222 08/08/22-11:26:09.796052 |
SID: | 2835222 |
Source Port: | 45818 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.203.89.155806475472023548 08/08/22-11:25:56.804807 |
SID: | 2023548 |
Source Port: | 58064 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23220.75.97.555811675472023548 08/08/22-11:26:05.809239 |
SID: | 2023548 |
Source Port: | 58116 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.161.142.874906875472023548 08/08/22-11:26:05.573246 |
SID: | 2023548 |
Source Port: | 49068 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.201.199.975701475472023548 08/08/22-11:25:15.764181 |
SID: | 2023548 |
Source Port: | 57014 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.220.77.1324483275472023548 08/08/22-11:26:22.801739 |
SID: | 2023548 |
Source Port: | 44832 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.76.168.2334281475472023548 08/08/22-11:26:05.660139 |
SID: | 2023548 |
Source Port: | 42814 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.210.189.554728475472023548 08/08/22-11:25:44.635817 |
SID: | 2023548 |
Source Port: | 47284 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.248.165.103404875472023548 08/08/22-11:25:23.056022 |
SID: | 2023548 |
Source Port: | 34048 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23121.168.25.2304503875472023548 08/08/22-11:26:03.284929 |
SID: | 2023548 |
Source Port: | 45038 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.56.45.13946808802027121 08/08/22-11:25:23.313656 |
SID: | 2027121 |
Source Port: | 46808 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23177.139.50.2325160075472023548 08/08/22-11:26:10.859166 |
SID: | 2023548 |
Source Port: | 51600 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.162.151.883871875472023548 08/08/22-11:25:52.440610 |
SID: | 2023548 |
Source Port: | 38718 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.241.95.14039374372152835222 08/08/22-11:26:24.832719 |
SID: | 2835222 |
Source Port: | 39374 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.186.41.1835943275472023548 08/08/22-11:26:03.191019 |
SID: | 2023548 |
Source Port: | 59432 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.100.141.16549004802027121 08/08/22-11:26:15.453250 |
SID: | 2027121 |
Source Port: | 49004 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.39.236.2284222875472023548 08/08/22-11:25:02.747419 |
SID: | 2023548 |
Source Port: | 42228 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23116.21.173.2084586475472023548 08/08/22-11:26:07.593383 |
SID: | 2023548 |
Source Port: | 45864 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.78.59.514681275472023548 08/08/22-11:26:12.268697 |
SID: | 2023548 |
Source Port: | 46812 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23125.146.91.683281675472023548 08/08/22-11:26:01.744887 |
SID: | 2023548 |
Source Port: | 32816 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23172.118.215.1863676475472023548 08/08/22-11:25:18.555321 |
SID: | 2023548 |
Source Port: | 36764 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23183.116.200.924213875472023548 08/08/22-11:25:37.029654 |
SID: | 2023548 |
Source Port: | 42138 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2392.41.188.1544078075472023548 08/08/22-11:24:42.682483 |
SID: | 2023548 |
Source Port: | 40780 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23174.26.145.2025878875472023548 08/08/22-11:25:42.214607 |
SID: | 2023548 |
Source Port: | 58788 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.137.223.1793590075472023548 08/08/22-11:26:09.405145 |
SID: | 2023548 |
Source Port: | 35900 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23175.242.106.784665875472023548 08/08/22-11:26:11.076435 |
SID: | 2023548 |
Source Port: | 46658 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2368.113.137.1573793675472023548 08/08/22-11:25:22.620973 |
SID: | 2023548 |
Source Port: | 37936 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.4.85.2235377475472023548 08/08/22-11:24:57.433716 |
SID: | 2023548 |
Source Port: | 53774 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.145.1.1075377875472023548 08/08/22-11:24:53.465237 |
SID: | 2023548 |
Source Port: | 53778 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2324.33.92.345240675472023548 08/08/22-11:26:07.309763 |
SID: | 2023548 |
Source Port: | 52406 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.107.26.595733475472023548 08/08/22-11:26:03.292360 |
SID: | 2023548 |
Source Port: | 57334 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2341.0.91.11734506372152835222 08/08/22-11:26:15.274358 |
SID: | 2835222 |
Source Port: | 34506 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.227.172.1345795675472023548 08/08/22-11:25:26.481669 |
SID: | 2023548 |
Source Port: | 57956 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.105.109.1123839875472023548 08/08/22-11:26:26.663736 |
SID: | 2023548 |
Source Port: | 38398 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23186.220.41.2374076875472023548 08/08/22-11:25:21.367516 |
SID: | 2023548 |
Source Port: | 40768 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.18.126.17840020802846457 08/08/22-11:24:45.961866 |
SID: | 2846457 |
Source Port: | 40020 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23177.68.80.34159675472023548 08/08/22-11:25:49.783994 |
SID: | 2023548 |
Source Port: | 41596 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23185.210.64.34682275472023548 08/08/22-11:25:31.785562 |
SID: | 2023548 |
Source Port: | 46822 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.232.131.1313662875472023548 08/08/22-11:26:30.622680 |
SID: | 2023548 |
Source Port: | 36628 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.161.80.8734732802846457 08/08/22-11:25:19.580899 |
SID: | 2846457 |
Source Port: | 34732 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23164.92.229.19359988802846457 08/08/22-11:25:58.384445 |
SID: | 2846457 |
Source Port: | 59988 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2388.198.82.10746788802027121 08/08/22-11:24:53.118411 |
SID: | 2027121 |
Source Port: | 46788 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23216.71.58.2005179075472023548 08/08/22-11:25:59.320456 |
SID: | 2023548 |
Source Port: | 51790 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2339.110.99.1235669275472023548 08/08/22-11:24:44.012976 |
SID: | 2023548 |
Source Port: | 56692 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23116.21.173.2084589475472023548 08/08/22-11:26:07.819907 |
SID: | 2023548 |
Source Port: | 45894 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.223.56.305361275472023548 08/08/22-11:26:22.705278 |
SID: | 2023548 |
Source Port: | 53612 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2378.35.197.25448376802846457 08/08/22-11:25:08.624449 |
SID: | 2846457 |
Source Port: | 48376 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2314.86.252.1754478475472023548 08/08/22-11:25:32.025202 |
SID: | 2023548 |
Source Port: | 44784 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2364.20.129.2235873475472023548 08/08/22-11:26:05.645695 |
SID: | 2023548 |
Source Port: | 58734 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.9.145.10153784802846457 08/08/22-11:24:51.636584 |
SID: | 2846457 |
Source Port: | 53784 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2395.100.9.14949396802027121 08/08/22-11:24:46.692610 |
SID: | 2027121 |
Source Port: | 49396 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.29.48.954859275472023548 08/08/22-11:26:05.666327 |
SID: | 2023548 |
Source Port: | 48592 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23119.220.9.1864454675472023548 08/08/22-11:25:21.438258 |
SID: | 2023548 |
Source Port: | 44546 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.121.201.2424874875472023548 08/08/22-11:25:52.359931 |
SID: | 2023548 |
Source Port: | 48748 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.226.16.1025596875472023548 08/08/22-11:25:23.793376 |
SID: | 2023548 |
Source Port: | 55968 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23107.148.178.183641475472023548 08/08/22-11:25:52.208689 |
SID: | 2023548 |
Source Port: | 36414 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.158.94.284432475472023548 08/08/22-11:25:36.487108 |
SID: | 2023548 |
Source Port: | 44324 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.68.199.924336275472023548 08/08/22-11:25:22.390042 |
SID: | 2023548 |
Source Port: | 43362 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23179.209.2.973793475472023548 08/08/22-11:25:32.218112 |
SID: | 2023548 |
Source Port: | 37934 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.242.0.2447046802027121 08/08/22-11:25:50.269995 |
SID: | 2027121 |
Source Port: | 47046 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23151.238.166.183885075472023548 08/08/22-11:25:56.421364 |
SID: | 2023548 |
Source Port: | 38850 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.73.231.94793275472023548 08/08/22-11:26:15.548454 |
SID: | 2023548 |
Source Port: | 47932 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2364.127.176.323872675472023548 08/08/22-11:25:11.260167 |
SID: | 2023548 |
Source Port: | 38726 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.172.55.1033860075472023548 08/08/22-11:24:47.714833 |
SID: | 2023548 |
Source Port: | 38600 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23112.50.97.4237136802027121 08/08/22-11:25:41.626503 |
SID: | 2027121 |
Source Port: | 37136 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.245.63.10347458372152835222 08/08/22-11:24:51.582797 |
SID: | 2835222 |
Source Port: | 47458 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2399.238.47.565757875472023548 08/08/22-11:25:01.221080 |
SID: | 2023548 |
Source Port: | 57578 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.69.120.19839982802846457 08/08/22-11:24:49.403111 |
SID: | 2846457 |
Source Port: | 39982 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.2395.180.185.234138802027121 08/08/22-11:26:11.539114 |
SID: | 2027121 |
Source Port: | 34138 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.161.164.18247650802846457 08/08/22-11:26:15.590303 |
SID: | 2846457 |
Source Port: | 47650 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.23125.146.91.686099475472023548 08/08/22-11:26:01.464568 |
SID: | 2023548 |
Source Port: | 60994 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.77.146.1875049675472023548 08/08/22-11:26:30.895456 |
SID: | 2023548 |
Source Port: | 50496 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.105.109.1123842075472023548 08/08/22-11:26:26.907576 |
SID: | 2023548 |
Source Port: | 38420 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.94.251.3945210802027121 08/08/22-11:26:15.491167 |
SID: | 2027121 |
Source Port: | 45210 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2314.200.243.675043675472023548 08/08/22-11:26:09.740753 |
SID: | 2023548 |
Source Port: | 50436 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2375.173.86.426011875472023548 08/08/22-11:25:47.342089 |
SID: | 2023548 |
Source Port: | 60118 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.9.159.8956868802027121 08/08/22-11:25:45.295090 |
SID: | 2027121 |
Source Port: | 56868 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2370.94.46.1165090475472023548 08/08/22-11:24:47.663954 |
SID: | 2023548 |
Source Port: | 50904 |
Destination Port: | 7547 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
- • AV Detection
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |