Linux
Analysis Report
db0fa4b8db0333367e9bda3ab68b8042.x86.elf
Overview
General Information
Detection
Gafgyt, Mirai
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Connects to many ports of the same IP (likely port scanning)
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content
Creates hidden files and/or directories
HTTP GET or POST without a user agent
Classification
Analysis Advice
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior. |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 706462 |
Start date and time: | 2022-09-20 18:49:02 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 18s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | db0fa4b8db0333367e9bda3ab68b8042.x86.elf |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Detection: | MAL |
Classification: | mal100.spre.troj.evad.linELF@0/0@1/0 |
- Report size exceeded maximum capacity and may have missing network information.
- VT rate limit hit for: http://81.161.229.46/bin
Command: | /tmp/db0fa4b8db0333367e9bda3ab68b8042.x86.elf |
PID: | 6230 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | unstable_is_the_history_of_universe |
Standard Error: |
- system is lnxubuntu20
- db0fa4b8db0333367e9bda3ab68b8042.x86.elf New Fork (PID: 6231, Parent: 6230)
- db0fa4b8db0333367e9bda3ab68b8042.x86.elf New Fork (PID: 6232, Parent: 6231)
- db0fa4b8db0333367e9bda3ab68b8042.x86.elf New Fork (PID: 6233, Parent: 6231)
- db0fa4b8db0333367e9bda3ab68b8042.x86.elf New Fork (PID: 6234, Parent: 6231)
- db0fa4b8db0333367e9bda3ab68b8042.x86.elf New Fork (PID: 6236, Parent: 6231)
- db0fa4b8db0333367e9bda3ab68b8042.x86.elf New Fork (PID: 6237, Parent: 6231)
- db0fa4b8db0333367e9bda3ab68b8042.x86.elf New Fork (PID: 6238, Parent: 6231)
- xfce4-panel New Fork (PID: 6241, Parent: 2063)
- xfce4-panel New Fork (PID: 6242, Parent: 2063)
- xfce4-panel New Fork (PID: 6243, Parent: 2063)
- xfce4-panel New Fork (PID: 6244, Parent: 2063)
- xfce4-panel New Fork (PID: 6245, Parent: 2063)
- xfce4-panel New Fork (PID: 6246, Parent: 2063)
- dbus-daemon New Fork (PID: 6255, Parent: 6254)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_ELF_LNX_UPX_Compressed_File | Detects a suspicious ELF binary with UPX compression | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_12 | Yara detected Mirai | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
MAL_ELF_LNX_Mirai_Oct10_1 | Detects ELF Mirai variant | Florian Roth |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Click to see the 33 entries |
Timestamp: | 192.168.2.23131.100.209.14641972802030092 09/20/22-18:50:17.928480 |
SID: | 2030092 |
Source Port: | 41972 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.149.106.15652384802030092 09/20/22-18:51:15.880659 |
SID: | 2030092 |
Source Port: | 52384 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.235.62.59.057608802030092 09/20/22-18:51:27.794765 |
SID: | 2030092 |
Source Port: | 57608 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.120.250.7348840802030092 09/20/22-18:50:08.682180 |
SID: | 2030092 |
Source Port: | 48840 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23178.253.5.19857508802030092 09/20/22-18:50:42.257959 |
SID: | 2030092 |
Source Port: | 57508 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.44.208.7441534802030092 09/20/22-18:50:42.463697 |
SID: | 2030092 |
Source Port: | 41534 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2368.183.150.5234666802030092 09/20/22-18:50:07.481400 |
SID: | 2030092 |
Source Port: | 34666 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.72.21.15457230802030092 09/20/22-18:50:17.820931 |
SID: | 2030092 |
Source Port: | 57230 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2392.94.148.13258904802030092 09/20/22-18:50:43.651705 |
SID: | 2030092 |
Source Port: | 58904 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23199.199.245.8641270802030092 09/20/22-18:51:15.700793 |
SID: | 2030092 |
Source Port: | 41270 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2364.112.62.14035176802030092 09/20/22-18:50:00.087702 |
SID: | 2030092 |
Source Port: | 35176 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23198.38.88.4659502802030092 09/20/22-18:50:37.742818 |
SID: | 2030092 |
Source Port: | 59502 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.64.142.9640144802030092 09/20/22-18:51:11.866511 |
SID: | 2030092 |
Source Port: | 40144 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2371.174.219.1153692802030092 09/20/22-18:50:51.204568 |
SID: | 2030092 |
Source Port: | 53692 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23170.93.140.3443608802030092 09/20/22-18:50:57.678795 |
SID: | 2030092 |
Source Port: | 43608 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23143.204.38.23737908802030092 09/20/22-18:51:00.501449 |
SID: | 2030092 |
Source Port: | 37908 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2327.72.74.7251190802030092 09/20/22-18:50:42.378991 |
SID: | 2030092 |
Source Port: | 51190 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23139.162.58.9055546802030092 09/20/22-18:50:17.867047 |
SID: | 2030092 |
Source Port: | 55546 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.68.9643956372152835222 09/20/22-18:51:29.188438 |
SID: | 2835222 |
Source Port: | 43956 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2395.153.136.19146404802030092 09/20/22-18:50:14.704276 |
SID: | 2030092 |
Source Port: | 46404 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23153.92.13.9945166802030092 09/20/22-18:50:38.054122 |
SID: | 2030092 |
Source Port: | 45166 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2365.8.73.10955448802030092 09/20/22-18:50:20.189461 |
SID: | 2030092 |
Source Port: | 55448 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23153.92.13.9945184802030092 09/20/22-18:50:39.098551 |
SID: | 2030092 |
Source Port: | 45184 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2350.77.253.14133514802030092 09/20/22-18:50:54.707713 |
SID: | 2030092 |
Source Port: | 33514 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23210.184.71.10042242802030092 09/20/22-18:51:12.085086 |
SID: | 2030092 |
Source Port: | 42242 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.236.15851880372152835222 09/20/22-18:50:02.740826 |
SID: | 2835222 |
Source Port: | 51880 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2323.194.242.16938162802030092 09/20/22-18:51:15.970256 |
SID: | 2030092 |
Source Port: | 38162 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.54.20639992372152835222 09/20/22-18:51:13.561138 |
SID: | 2835222 |
Source Port: | 39992 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23161.111.66.8151020802030092 09/20/22-18:51:15.476338 |
SID: | 2030092 |
Source Port: | 51020 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23108.138.210.23041040802030092 09/20/22-18:50:20.851307 |
SID: | 2030092 |
Source Port: | 41040 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.124.11652090372152835222 09/20/22-18:50:21.228862 |
SID: | 2835222 |
Source Port: | 52090 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.155.3957902372152835222 09/20/22-18:50:38.102322 |
SID: | 2835222 |
Source Port: | 57902 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.76.83.8750648802030092 09/20/22-18:51:24.207833 |
SID: | 2030092 |
Source Port: | 50648 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.240.140.21955246802030092 09/20/22-18:51:06.134788 |
SID: | 2030092 |
Source Port: | 55246 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.75.65.7041352802030092 09/20/22-18:50:46.665542 |
SID: | 2030092 |
Source Port: | 41352 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.107.57.15745598802030092 09/20/22-18:50:50.239396 |
SID: | 2030092 |
Source Port: | 45598 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23223.26.58.14453224802030092 09/20/22-18:50:57.984174 |
SID: | 2030092 |
Source Port: | 53224 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.82.220.20242082802030092 09/20/22-18:51:19.325088 |
SID: | 2030092 |
Source Port: | 42082 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.212.3.20145500802030092 09/20/22-18:50:39.287470 |
SID: | 2030092 |
Source Port: | 45500 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.64.151.25158804802030092 09/20/22-18:49:57.448125 |
SID: | 2030092 |
Source Port: | 58804 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2395.111.122.16935726802030092 09/20/22-18:50:17.873735 |
SID: | 2030092 |
Source Port: | 35726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.234.210.21039998802030092 09/20/22-18:51:19.912656 |
SID: | 2030092 |
Source Port: | 39998 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2376.238.153.7734190802030092 09/20/22-18:51:26.299837 |
SID: | 2030092 |
Source Port: | 34190 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.67.25346162372152835222 09/20/22-18:50:41.420169 |
SID: | 2835222 |
Source Port: | 46162 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.255.12.17660602372152835222 09/20/22-18:51:08.075956 |
SID: | 2835222 |
Source Port: | 60602 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23168.197.47.16456180802030092 09/20/22-18:50:20.016327 |
SID: | 2030092 |
Source Port: | 56180 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.95.219.11849470802030092 09/20/22-18:50:25.089912 |
SID: | 2030092 |
Source Port: | 49470 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.170.24.8949016802030092 09/20/22-18:51:15.686855 |
SID: | 2030092 |
Source Port: | 49016 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.231.153.9160536802030092 09/20/22-18:50:54.639944 |
SID: | 2030092 |
Source Port: | 60536 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23128.6.43.2149710802030092 09/20/22-18:50:46.746579 |
SID: | 2030092 |
Source Port: | 49710 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.228.37.15151062802030092 09/20/22-18:51:24.662723 |
SID: | 2030092 |
Source Port: | 51062 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23177.253.8.11756626802030092 09/20/22-18:50:31.510964 |
SID: | 2030092 |
Source Port: | 56626 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23175.136.248.4937306802030092 09/20/22-18:51:27.453508 |
SID: | 2030092 |
Source Port: | 37306 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.78.127.3543968802030092 09/20/22-18:51:27.819090 |
SID: | 2030092 |
Source Port: | 43968 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.238.52.22053448802030092 09/20/22-18:50:14.351241 |
SID: | 2030092 |
Source Port: | 53448 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2351.75.70.2134440802030092 09/20/22-18:50:38.887670 |
SID: | 2030092 |
Source Port: | 34440 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.229.197.19060902802030092 09/20/22-18:51:05.854200 |
SID: | 2030092 |
Source Port: | 60902 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.27.188.2534752802030092 09/20/22-18:51:24.484944 |
SID: | 2030092 |
Source Port: | 34752 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.87.171.19857318802030092 09/20/22-18:51:26.331845 |
SID: | 2030092 |
Source Port: | 57318 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2396.17.23.6955612802030092 09/20/22-18:51:26.393418 |
SID: | 2030092 |
Source Port: | 55612 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.110.190.4353300802030092 09/20/22-18:50:39.894348 |
SID: | 2030092 |
Source Port: | 53300 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.54.93.7647816802030092 09/20/22-18:50:14.675466 |
SID: | 2030092 |
Source Port: | 47816 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.235.17454616372152835222 09/20/22-18:51:30.182557 |
SID: | 2835222 |
Source Port: | 54616 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2354.167.87.3036090802030092 09/20/22-18:50:07.693075 |
SID: | 2030092 |
Source Port: | 36090 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.235.202.107.3541340802030092 09/20/22-18:50:13.857310 |
SID: | 2030092 |
Source Port: | 41340 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.178.182.12453802802030092 09/20/22-18:50:27.397101 |
SID: | 2030092 |
Source Port: | 53802 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23220.68.142.22356236802030092 09/20/22-18:51:09.414563 |
SID: | 2030092 |
Source Port: | 56236 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23150.60.154.8235194802030092 09/20/22-18:50:10.008533 |
SID: | 2030092 |
Source Port: | 35194 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.3.65.837646802030092 09/20/22-18:51:31.826011 |
SID: | 2030092 |
Source Port: | 37646 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.58.23950832372152835222 09/20/22-18:51:12.579402 |
SID: | 2835222 |
Source Port: | 50832 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.209.6042012372152835222 09/20/22-18:50:26.827345 |
SID: | 2835222 |
Source Port: | 42012 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.224.228.15748442802030092 09/20/22-18:50:21.303221 |
SID: | 2030092 |
Source Port: | 48442 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.160.101.18854924802030092 09/20/22-18:50:46.660795 |
SID: | 2030092 |
Source Port: | 54924 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23209.131.96.16847522802030092 09/20/22-18:50:42.324323 |
SID: | 2030092 |
Source Port: | 47522 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2351.195.119.2240834802030092 09/20/22-18:51:32.707288 |
SID: | 2030092 |
Source Port: | 40834 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.64.206.14759662802030092 09/20/22-18:50:27.283261 |
SID: | 2030092 |
Source Port: | 59662 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.224.18.23049140372152835222 09/20/22-18:51:05.053421 |
SID: | 2835222 |
Source Port: | 49140 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2385.21.184.20060874802030092 09/20/22-18:50:57.687665 |
SID: | 2030092 |
Source Port: | 60874 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23192.119.143.16734876802030092 09/20/22-18:50:32.685535 |
SID: | 2030092 |
Source Port: | 34876 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2381.44.174.13457366802030092 09/20/22-18:51:00.251521 |
SID: | 2030092 |
Source Port: | 57366 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23167.0.197.3851122802030092 09/20/22-18:50:13.117824 |
SID: | 2030092 |
Source Port: | 51122 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2337.59.177.4332932802030092 09/20/22-18:50:37.762324 |
SID: | 2030092 |
Source Port: | 32932 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.83.216.5338100802030092 09/20/22-18:51:26.665304 |
SID: | 2030092 |
Source Port: | 38100 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.50.92.8049248802030092 09/20/22-18:51:19.754678 |
SID: | 2030092 |
Source Port: | 49248 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.209.54.15939064802030092 09/20/22-18:50:32.854516 |
SID: | 2030092 |
Source Port: | 39064 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.83.4558114372152835222 09/20/22-18:51:22.630350 |
SID: | 2835222 |
Source Port: | 58114 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2313.246.24.335776802030092 09/20/22-18:51:21.544409 |
SID: | 2030092 |
Source Port: | 35776 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.102.205.24360798802030092 09/20/22-18:49:56.951759 |
SID: | 2030092 |
Source Port: | 60798 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.77.213.1653246802030092 09/20/22-18:51:05.730010 |
SID: | 2030092 |
Source Port: | 53246 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.63.196.14954300802030092 09/20/22-18:51:15.847324 |
SID: | 2030092 |
Source Port: | 54300 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23119.42.104.10033500802030092 09/20/22-18:50:33.071176 |
SID: | 2030092 |
Source Port: | 33500 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.88.183.15549852802030092 09/20/22-18:51:04.698705 |
SID: | 2030092 |
Source Port: | 49852 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.77.244.3455042802030092 09/20/22-18:51:26.196253 |
SID: | 2030092 |
Source Port: | 55042 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.194.231.5340480802030092 09/20/22-18:51:05.787994 |
SID: | 2030092 |
Source Port: | 40480 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.97.112.8541588802030092 09/20/22-18:51:15.632515 |
SID: | 2030092 |
Source Port: | 41588 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2398.200.160.7438546802030092 09/20/22-18:50:20.963311 |
SID: | 2030092 |
Source Port: | 38546 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2375.2.76.15140648802030092 09/20/22-18:50:57.589665 |
SID: | 2030092 |
Source Port: | 40648 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23203.255.23.17350642802030092 09/20/22-18:51:02.038028 |
SID: | 2030092 |
Source Port: | 50642 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.235.196.157.9849354802030092 09/20/22-18:51:26.181876 |
SID: | 2030092 |
Source Port: | 49354 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.19.148.12749150802030092 09/20/22-18:50:07.399836 |
SID: | 2030092 |
Source Port: | 49150 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.223.25559262372152835222 09/20/22-18:50:30.421411 |
SID: | 2835222 |
Source Port: | 59262 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.237.208.11639760802030092 09/20/22-18:51:07.749408 |
SID: | 2030092 |
Source Port: | 39760 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.25.143.14751646802030092 09/20/22-18:51:01.712624 |
SID: | 2030092 |
Source Port: | 51646 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.115.92.7759180802030092 09/20/22-18:50:55.762389 |
SID: | 2030092 |
Source Port: | 59180 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23177.66.161.24638970802030092 09/20/22-18:50:12.952024 |
SID: | 2030092 |
Source Port: | 38970 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.88.4.25348084802030092 09/20/22-18:50:10.195827 |
SID: | 2030092 |
Source Port: | 48084 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2387.164.125.12255530802030092 09/20/22-18:49:59.727486 |
SID: | 2030092 |
Source Port: | 55530 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23118.214.44.13142414802030092 09/20/22-18:51:15.721462 |
SID: | 2030092 |
Source Port: | 42414 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23168.76.115.21635792802030092 09/20/22-18:50:10.204379 |
SID: | 2030092 |
Source Port: | 35792 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.226.12.22744432372152835222 09/20/22-18:50:42.298880 |
SID: | 2835222 |
Source Port: | 44432 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23144.121.19.22759644802030092 09/20/22-18:51:04.662128 |
SID: | 2030092 |
Source Port: | 59644 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23116.251.223.7140964802030092 09/20/22-18:51:26.324823 |
SID: | 2030092 |
Source Port: | 40964 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23202.226.101.13054354802030092 09/20/22-18:50:45.790543 |
SID: | 2030092 |
Source Port: | 54354 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.52.151.1245844802030092 09/20/22-18:51:09.306838 |
SID: | 2030092 |
Source Port: | 45844 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.244.74.4058352372152835222 09/20/22-18:50:13.353594 |
SID: | 2835222 |
Source Port: | 58352 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23142.34.202.5352254802030092 09/20/22-18:51:15.889060 |
SID: | 2030092 |
Source Port: | 52254 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2359.106.19.20835554802030092 09/20/22-18:50:10.423913 |
SID: | 2030092 |
Source Port: | 35554 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.59.16.8551472802030092 09/20/22-18:50:33.554536 |
SID: | 2030092 |
Source Port: | 51472 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.75.236.15641844802030092 09/20/22-18:49:56.931917 |
SID: | 2030092 |
Source Port: | 41844 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2350.236.247.22640648802030092 09/20/22-18:50:14.850442 |
SID: | 2030092 |
Source Port: | 40648 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23199.87.11.7443786802030092 09/20/22-18:50:31.194725 |
SID: | 2030092 |
Source Port: | 43786 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.231.251.159.18039856802030092 09/20/22-18:51:09.172214 |
SID: | 2030092 |
Source Port: | 39856 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.144.234.9841354802030092 09/20/22-18:50:38.755365 |
SID: | 2030092 |
Source Port: | 41354 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.93.114.17033454802030092 09/20/22-18:50:50.312789 |
SID: | 2030092 |
Source Port: | 33454 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23198.38.84.25255490802030092 09/20/22-18:51:00.315898 |
SID: | 2030092 |
Source Port: | 55490 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.235.182.22.23635058802030092 09/20/22-18:50:37.749214 |
SID: | 2030092 |
Source Port: | 35058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.16.31.3455408802030092 09/20/22-18:50:46.660681 |
SID: | 2030092 |
Source Port: | 55408 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.249.91.16639600802030092 09/20/22-18:51:24.311728 |
SID: | 2030092 |
Source Port: | 39600 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23142.58.228.12554132802030092 09/20/22-18:49:57.047509 |
SID: | 2030092 |
Source Port: | 54132 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23210.68.242.3443130802030092 09/20/22-18:51:15.684507 |
SID: | 2030092 |
Source Port: | 43130 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23207.244.240.22655250802030092 09/20/22-18:50:50.784210 |
SID: | 2030092 |
Source Port: | 55250 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2371.43.217.22860958802030092 09/20/22-18:50:17.882775 |
SID: | 2030092 |
Source Port: | 60958 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.255.13.3737498372152835222 09/20/22-18:51:15.844313 |
SID: | 2835222 |
Source Port: | 37498 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.238.49.18252200372152835222 09/20/22-18:50:13.635498 |
SID: | 2835222 |
Source Port: | 52200 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23152.89.130.22342690802030092 09/20/22-18:51:09.738409 |
SID: | 2030092 |
Source Port: | 42690 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.198.22.3358142802030092 09/20/22-18:50:07.407988 |
SID: | 2030092 |
Source Port: | 58142 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23148.69.172.17434430802030092 09/20/22-18:50:57.632498 |
SID: | 2030092 |
Source Port: | 34430 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.252.27.18849278802030092 09/20/22-18:50:34.045937 |
SID: | 2030092 |
Source Port: | 49278 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.110.208.17840232802030092 09/20/22-18:49:59.747042 |
SID: | 2030092 |
Source Port: | 40232 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.226.9.2244736372152835222 09/20/22-18:51:22.616697 |
SID: | 2835222 |
Source Port: | 44736 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23154.196.10.24734838802030092 09/20/22-18:51:22.547221 |
SID: | 2030092 |
Source Port: | 34838 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23157.90.117.11144290802030092 09/20/22-18:51:32.778443 |
SID: | 2030092 |
Source Port: | 44290 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23196.245.251.1138272802030092 09/20/22-18:51:21.405231 |
SID: | 2030092 |
Source Port: | 38272 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23202.44.69.5341394802030092 09/20/22-18:51:24.628430 |
SID: | 2030092 |
Source Port: | 41394 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23170.61.180.22643490802030092 09/20/22-18:50:37.731737 |
SID: | 2030092 |
Source Port: | 43490 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.222.252.1936420802030092 09/20/22-18:51:09.007700 |
SID: | 2030092 |
Source Port: | 36420 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.129.25.20956202802030092 09/20/22-18:50:50.215920 |
SID: | 2030092 |
Source Port: | 56202 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.240.106.8045124372152835222 09/20/22-18:50:33.689445 |
SID: | 2835222 |
Source Port: | 45124 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2379.143.119.243712802030092 09/20/22-18:50:14.416372 |
SID: | 2030092 |
Source Port: | 43712 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23167.86.115.236528802030092 09/20/22-18:50:32.625806 |
SID: | 2030092 |
Source Port: | 36528 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2347.190.96.352544802030092 09/20/22-18:49:57.195234 |
SID: | 2030092 |
Source Port: | 52544 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.52.44.25053436802030092 09/20/22-18:51:09.171815 |
SID: | 2030092 |
Source Port: | 53436 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.188.132.14737302802030092 09/20/22-18:49:59.848028 |
SID: | 2030092 |
Source Port: | 37302 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23203.174.163.23439860802030092 09/20/22-18:50:51.228891 |
SID: | 2030092 |
Source Port: | 39860 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.103.12442270372152835222 09/20/22-18:50:55.685188 |
SID: | 2835222 |
Source Port: | 42270 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.137.9046018372152835222 09/20/22-18:49:57.164628 |
SID: | 2835222 |
Source Port: | 46018 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23166.48.225.2952660802030092 09/20/22-18:50:34.048279 |
SID: | 2030092 |
Source Port: | 52660 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.59.226.13035136802030092 09/20/22-18:51:05.768147 |
SID: | 2030092 |
Source Port: | 35136 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.102.40.11540398802030092 09/20/22-18:51:01.696016 |
SID: | 2030092 |
Source Port: | 40398 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2385.13.182.2545096802030092 09/20/22-18:50:32.639337 |
SID: | 2030092 |
Source Port: | 45096 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.186.222.11450406802030092 09/20/22-18:50:39.267904 |
SID: | 2030092 |
Source Port: | 50406 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.179.78.6046210802030092 09/20/22-18:50:27.849726 |
SID: | 2030092 |
Source Port: | 46210 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.64.143.7748308802030092 09/20/22-18:51:31.898597 |
SID: | 2030092 |
Source Port: | 48308 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23186.56.83.12543454802030092 09/20/22-18:50:10.157320 |
SID: | 2030092 |
Source Port: | 43454 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2388.157.219.14858566802030092 09/20/22-18:50:07.444895 |
SID: | 2030092 |
Source Port: | 58566 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2392.123.205.5853896802030092 09/20/22-18:50:08.698165 |
SID: | 2030092 |
Source Port: | 53896 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23167.199.231.7446012802030092 09/20/22-18:49:59.844146 |
SID: | 2030092 |
Source Port: | 46012 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.254.24060432372152835222 09/20/22-18:51:23.005855 |
SID: | 2835222 |
Source Port: | 60432 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.246.246.23057508372152835222 09/20/22-18:50:47.242568 |
SID: | 2835222 |
Source Port: | 57508 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2381.46.203.19242832802030092 09/20/22-18:49:59.759680 |
SID: | 2030092 |
Source Port: | 42832 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2396.16.241.21552724802030092 09/20/22-18:51:04.693016 |
SID: | 2030092 |
Source Port: | 52724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.120.163.17355758802030092 09/20/22-18:50:08.682287 |
SID: | 2030092 |
Source Port: | 55758 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23142.54.62.16249012802030092 09/20/22-18:50:54.768753 |
SID: | 2030092 |
Source Port: | 49012 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.224.26.3051852372152835222 09/20/22-18:51:33.883654 |
SID: | 2835222 |
Source Port: | 51852 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2334.120.79.20742960802030092 09/20/22-18:50:50.115185 |
SID: | 2030092 |
Source Port: | 42960 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.26.253.15139314802030092 09/20/22-18:50:15.690282 |
SID: | 2030092 |
Source Port: | 39314 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.58.141.9754284802030092 09/20/22-18:50:56.259343 |
SID: | 2030092 |
Source Port: | 54284 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23220.132.53.3047840802030092 09/20/22-18:51:19.563370 |
SID: | 2030092 |
Source Port: | 47840 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.163.195.9048464802030092 09/20/22-18:50:26.150810 |
SID: | 2030092 |
Source Port: | 48464 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.117.147.16653928802030092 09/20/22-18:50:31.045912 |
SID: | 2030092 |
Source Port: | 53928 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23165.246.38.21349300802030092 09/20/22-18:51:10.209360 |
SID: | 2030092 |
Source Port: | 49300 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.235.111.6952274372152835222 09/20/22-18:51:13.560191 |
SID: | 2835222 |
Source Port: | 52274 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2352.84.68.18647590802030092 09/20/22-18:50:42.192048 |
SID: | 2030092 |
Source Port: | 47590 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2385.239.52.10059462802030092 09/20/22-18:50:43.741428 |
SID: | 2030092 |
Source Port: | 59462 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.60.14647268372152835222 09/20/22-18:50:59.162373 |
SID: | 2835222 |
Source Port: | 47268 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23168.206.43.6634644802030092 09/20/22-18:51:32.094489 |
SID: | 2030092 |
Source Port: | 34644 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.149.103.13437178802030092 09/20/22-18:51:19.743706 |
SID: | 2030092 |
Source Port: | 37178 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2367.7.139.20541412802030092 09/20/22-18:50:07.511157 |
SID: | 2030092 |
Source Port: | 41412 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.15.227.15448450802030092 09/20/22-18:51:05.728401 |
SID: | 2030092 |
Source Port: | 48450 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2388.127.187.21740736802030092 09/20/22-18:50:27.684875 |
SID: | 2030092 |
Source Port: | 40736 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.251.224.24644856802030092 09/20/22-18:50:12.890377 |
SID: | 2030092 |
Source Port: | 44856 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.84.15438146372152835222 09/20/22-18:51:33.716814 |
SID: | 2835222 |
Source Port: | 38146 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2372.246.77.6333200802030092 09/20/22-18:50:43.948802 |
SID: | 2030092 |
Source Port: | 33200 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.184.162.21638438802030092 09/20/22-18:50:12.748654 |
SID: | 2030092 |
Source Port: | 38438 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.102.178.25143194802030092 09/20/22-18:50:42.175612 |
SID: | 2030092 |
Source Port: | 43194 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.15.227.15448530802030092 09/20/22-18:51:06.777947 |
SID: | 2030092 |
Source Port: | 48530 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.227.223.6046228802030092 09/20/22-18:50:42.173605 |
SID: | 2030092 |
Source Port: | 46228 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.206.219.10641480802030092 09/20/22-18:50:55.859175 |
SID: | 2030092 |
Source Port: | 41480 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.102.32.045696802030092 09/20/22-18:51:15.605867 |
SID: | 2030092 |
Source Port: | 45696 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2387.92.108.8139674802030092 09/20/22-18:50:32.576548 |
SID: | 2030092 |
Source Port: | 39674 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23195.55.246.11854624802030092 09/20/22-18:51:05.873827 |
SID: | 2030092 |
Source Port: | 54624 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.73.114.16748320802030092 09/20/22-18:51:01.843928 |
SID: | 2030092 |
Source Port: | 48320 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23216.246.181.7155166802030092 09/20/22-18:51:09.276261 |
SID: | 2030092 |
Source Port: | 55166 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.222.131.11943412802030092 09/20/22-18:50:33.554637 |
SID: | 2030092 |
Source Port: | 43412 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.190.17344010372152835222 09/20/22-18:49:57.167168 |
SID: | 2835222 |
Source Port: | 44010 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23203.148.255.955888802030092 09/20/22-18:50:43.414081 |
SID: | 2030092 |
Source Port: | 55888 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23186.202.25.25159410802030092 09/20/22-18:51:06.972955 |
SID: | 2030092 |
Source Port: | 59410 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23113.203.225.24344520802030092 09/20/22-18:50:31.054196 |
SID: | 2030092 |
Source Port: | 44520 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.45.17536574372152835222 09/20/22-18:50:37.992374 |
SID: | 2835222 |
Source Port: | 36574 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.197.23959104372152835222 09/20/22-18:50:25.828378 |
SID: | 2835222 |
Source Port: | 59104 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.241.11.1051278372152835222 09/20/22-18:50:41.592482 |
SID: | 2835222 |
Source Port: | 51278 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2354.180.36.17735560802030092 09/20/22-18:50:55.837709 |
SID: | 2030092 |
Source Port: | 35560 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23101.32.27.23759982802030092 09/20/22-18:50:46.856271 |
SID: | 2030092 |
Source Port: | 59982 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.42.220.1360536802030092 09/20/22-18:50:43.493101 |
SID: | 2030092 |
Source Port: | 60536 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23157.245.203.12147694802030092 09/20/22-18:50:54.875076 |
SID: | 2030092 |
Source Port: | 47694 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.5.110.6749430802030092 09/20/22-18:51:31.802461 |
SID: | 2030092 |
Source Port: | 49430 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23192.185.228.5458602802030092 09/20/22-18:51:01.862755 |
SID: | 2030092 |
Source Port: | 58602 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.236.117.5937946802030092 09/20/22-18:50:17.834522 |
SID: | 2030092 |
Source Port: | 37946 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.160.180.24150348802030092 09/20/22-18:50:54.746081 |
SID: | 2030092 |
Source Port: | 50348 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2390.117.123.5141916802030092 09/20/22-18:51:15.437464 |
SID: | 2030092 |
Source Port: | 41916 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2391.67.26.20259760802030092 09/20/22-18:50:55.709884 |
SID: | 2030092 |
Source Port: | 59760 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2381.20.204.4158944802030092 09/20/22-18:51:26.222827 |
SID: | 2030092 |
Source Port: | 58944 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.227.144.13046808802030092 09/20/22-18:51:19.774016 |
SID: | 2030092 |
Source Port: | 46808 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2385.90.72.7038380802030092 09/20/22-18:50:57.635378 |
SID: | 2030092 |
Source Port: | 38380 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.197.142.19757176802030092 09/20/22-18:51:22.922441 |
SID: | 2030092 |
Source Port: | 57176 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.165.195.10748460802030092 09/20/22-18:51:32.722357 |
SID: | 2030092 |
Source Port: | 48460 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23160.16.80.14147246802030092 09/20/22-18:50:32.604095 |
SID: | 2030092 |
Source Port: | 47246 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.216.224.17038154802030092 09/20/22-18:51:31.803190 |
SID: | 2030092 |
Source Port: | 38154 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.1.218.2754630802030092 09/20/22-18:50:31.169035 |
SID: | 2030092 |
Source Port: | 54630 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.28.252.24648380802030092 09/20/22-18:51:26.287325 |
SID: | 2030092 |
Source Port: | 48380 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.183.33.23659952802030092 09/20/22-18:50:55.638657 |
SID: | 2030092 |
Source Port: | 59952 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.72.174.9252596802030092 09/20/22-18:50:07.599226 |
SID: | 2030092 |
Source Port: | 52596 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23168.151.242.14934834802030092 09/20/22-18:49:59.755944 |
SID: | 2030092 |
Source Port: | 34834 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.15.227.15448608802030092 09/20/22-18:51:07.795565 |
SID: | 2030092 |
Source Port: | 48608 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2365.21.1.24157936802030092 09/20/22-18:50:03.322879 |
SID: | 2030092 |
Source Port: | 57936 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.27.244.22456104802030092 09/20/22-18:50:57.915105 |
SID: | 2030092 |
Source Port: | 56104 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.232.88.17439360802030092 09/20/22-18:50:42.362002 |
SID: | 2030092 |
Source Port: | 39360 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23181.96.68.2637670802030092 09/20/22-18:50:37.895930 |
SID: | 2030092 |
Source Port: | 37670 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23161.97.104.4638520802030092 09/20/22-18:50:51.111582 |
SID: | 2030092 |
Source Port: | 38520 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.158.204.13437712802030092 09/20/22-18:50:21.926910 |
SID: | 2030092 |
Source Port: | 37712 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.225.176.12946398802030092 09/20/22-18:50:38.868660 |
SID: | 2030092 |
Source Port: | 46398 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2363.35.131.2355820802030092 09/20/22-18:50:54.689552 |
SID: | 2030092 |
Source Port: | 55820 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2362.129.214.10045528802030092 09/20/22-18:51:21.359970 |
SID: | 2030092 |
Source Port: | 45528 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.244.117.21037152372152835222 09/20/22-18:50:41.699857 |
SID: | 2835222 |
Source Port: | 37152 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2338.15.163.3059500802030092 09/20/22-18:50:50.485106 |
SID: | 2030092 |
Source Port: | 59500 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23216.249.223.7037520802030092 09/20/22-18:50:54.735392 |
SID: | 2030092 |
Source Port: | 37520 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.32.175.16645104802030092 09/20/22-18:50:20.851396 |
SID: | 2030092 |
Source Port: | 45104 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.116.200.4356698802030092 09/20/22-18:51:15.711997 |
SID: | 2030092 |
Source Port: | 56698 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.244.113.19441498372152835222 09/20/22-18:50:58.859439 |
SID: | 2835222 |
Source Port: | 41498 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2381.236.11.9358760802030092 09/20/22-18:51:15.549008 |
SID: | 2030092 |
Source Port: | 58760 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.107.147.14446778802030092 09/20/22-18:50:55.760736 |
SID: | 2030092 |
Source Port: | 46778 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23125.138.248.6935188802030092 09/20/22-18:51:10.020468 |
SID: | 2030092 |
Source Port: | 35188 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23202.62.118.13947346802030092 09/20/22-18:51:06.459065 |
SID: | 2030092 |
Source Port: | 47346 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.86.16.21634542802030092 09/20/22-18:49:59.924119 |
SID: | 2030092 |
Source Port: | 34542 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.235.98.434668372152835222 09/20/22-18:50:33.625142 |
SID: | 2835222 |
Source Port: | 34668 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.57.69.10233620802030092 09/20/22-18:50:17.900719 |
SID: | 2030092 |
Source Port: | 33620 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23118.215.32.3134980802030092 09/20/22-18:50:50.735449 |
SID: | 2030092 |
Source Port: | 34980 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.22.41.10833984802030092 09/20/22-18:51:11.866674 |
SID: | 2030092 |
Source Port: | 33984 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2394.34.65.14743730802030092 09/20/22-18:51:05.747606 |
SID: | 2030092 |
Source Port: | 43730 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.201.240.21250468802030092 09/20/22-18:51:27.459932 |
SID: | 2030092 |
Source Port: | 50468 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.137.15958312372152835222 09/20/22-18:51:07.514079 |
SID: | 2835222 |
Source Port: | 58312 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.131.12560916372152835222 09/20/22-18:51:04.889209 |
SID: | 2835222 |
Source Port: | 60916 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2365.8.135.11157758802030092 09/20/22-18:51:25.819449 |
SID: | 2030092 |
Source Port: | 57758 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.224.130.16048720802030092 09/20/22-18:50:55.754169 |
SID: | 2030092 |
Source Port: | 48720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.23.36.444350802030092 09/20/22-18:50:50.099832 |
SID: | 2030092 |
Source Port: | 44350 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.193.0.7152362802030092 09/20/22-18:50:27.510999 |
SID: | 2030092 |
Source Port: | 52362 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23213.21.11.3643908802030092 09/20/22-18:51:01.724280 |
SID: | 2030092 |
Source Port: | 43908 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.64.221.16834124802030092 09/20/22-18:50:55.866269 |
SID: | 2030092 |
Source Port: | 34124 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.238.22.14.16936378802030092 09/20/22-18:50:56.018931 |
SID: | 2030092 |
Source Port: | 36378 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2372.246.171.8244200802030092 09/20/22-18:50:42.173679 |
SID: | 2030092 |
Source Port: | 44200 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2392.122.119.17334720802030092 09/20/22-18:51:07.830816 |
SID: | 2030092 |
Source Port: | 34720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.15.227.15448820802030092 09/20/22-18:51:11.849173 |
SID: | 2030092 |
Source Port: | 48820 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.64.230.2152874802030092 09/20/22-18:51:09.128752 |
SID: | 2030092 |
Source Port: | 52874 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.115.125.20836662802030092 09/20/22-18:51:24.264531 |
SID: | 2030092 |
Source Port: | 36662 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.23.114.8641524802030092 09/20/22-18:51:19.309480 |
SID: | 2030092 |
Source Port: | 41524 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.194.34.16136976802030092 09/20/22-18:50:07.500757 |
SID: | 2030092 |
Source Port: | 36976 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.57.171.9658362802030092 09/20/22-18:51:06.793663 |
SID: | 2030092 |
Source Port: | 58362 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
- • AV Detection
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | TCP traffic: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: |