Linux
Analysis Report
IEylT3ipTX.elf
Overview
General Information
Detection
Mirai
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content
Creates hidden files and/or directories
HTTP GET or POST without a user agent
Classification
Analysis Advice
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior. |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 786618 |
Start date and time: | 2023-01-18 14:53:09 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 7m 52s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | IEylT3ipTX.elf |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Detection: | MAL |
Classification: | mal92.spre.troj.evad.linELF@0/0@23/0 |
- Report size exceeded maximum capacity and may have missing network information.
Command: | /tmp/IEylT3ipTX.elf |
PID: | 6214 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | unstable_is_the_history_of_universe |
Standard Error: |
- system is lnxubuntu20
- IEylT3ipTX.elf New Fork (PID: 6215, Parent: 6214)
- IEylT3ipTX.elf New Fork (PID: 6216, Parent: 6215)
- IEylT3ipTX.elf New Fork (PID: 6217, Parent: 6215)
- IEylT3ipTX.elf New Fork (PID: 6218, Parent: 6215)
- IEylT3ipTX.elf New Fork (PID: 6220, Parent: 6215)
- IEylT3ipTX.elf New Fork (PID: 6221, Parent: 6215)
- IEylT3ipTX.elf New Fork (PID: 6222, Parent: 6215)
- xfce4-panel New Fork (PID: 6226, Parent: 2063)
- xfce4-panel New Fork (PID: 6227, Parent: 2063)
- xfce4-panel New Fork (PID: 6228, Parent: 2063)
- xfce4-panel New Fork (PID: 6229, Parent: 2063)
- wrapper-2.0 New Fork (PID: 6250, Parent: 6229)
- xfce4-panel New Fork (PID: 6230, Parent: 2063)
- xfce4-panel New Fork (PID: 6231, Parent: 2063)
- dbus-daemon New Fork (PID: 6252, Parent: 6251)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_ELF_LNX_UPX_Compressed_File | Detects a suspicious ELF binary with UPX compression | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_12 | Yara detected Mirai | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth |
| |
MAL_ELF_LNX_Mirai_Oct10_1 | Detects ELF Mirai variant | Florian Roth |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Click to see the 27 entries |
Timestamp: | 192.168.2.2338.162.91.19149828802030092 01/18/23-14:55:15.142076 |
SID: | 2030092 |
Source Port: | 49828 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23133.42.141.17050558802030092 01/18/23-14:55:48.448792 |
SID: | 2030092 |
Source Port: | 50558 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23119.28.47.1233602802030092 01/18/23-14:55:39.945562 |
SID: | 2030092 |
Source Port: | 33602 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23136.144.128.16741294802030092 01/18/23-14:54:28.748582 |
SID: | 2030092 |
Source Port: | 41294 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.104.28.21237840802030092 01/18/23-14:55:46.932288 |
SID: | 2030092 |
Source Port: | 37840 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23147.102.156.15657254802030092 01/18/23-14:55:59.018235 |
SID: | 2030092 |
Source Port: | 57254 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23176.118.61.24151846802030092 01/18/23-14:54:21.032600 |
SID: | 2030092 |
Source Port: | 51846 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.230.18.9455096372152835222 01/18/23-14:54:28.480893 |
SID: | 2835222 |
Source Port: | 55096 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2335.190.106.25260858802030092 01/18/23-14:54:46.731698 |
SID: | 2030092 |
Source Port: | 60858 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.128.183.3833034802030092 01/18/23-14:55:55.147984 |
SID: | 2030092 |
Source Port: | 33034 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2394.53.127.18559660802030092 01/18/23-14:55:58.714046 |
SID: | 2030092 |
Source Port: | 59660 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23204.15.78.4150646802030092 01/18/23-14:55:11.613868 |
SID: | 2030092 |
Source Port: | 50646 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23157.245.54.24538488802030092 01/18/23-14:55:30.372617 |
SID: | 2030092 |
Source Port: | 38488 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2364.41.94.1858792802030092 01/18/23-14:54:44.189337 |
SID: | 2030092 |
Source Port: | 58792 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.184.24857208802030092 01/18/23-14:55:36.259436 |
SID: | 2030092 |
Source Port: | 57208 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23218.85.138.2034850802030092 01/18/23-14:55:40.849367 |
SID: | 2030092 |
Source Port: | 34850 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23101.67.14.16355074802030092 01/18/23-14:56:08.256954 |
SID: | 2030092 |
Source Port: | 55074 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2380.217.240.18655010802030092 01/18/23-14:54:48.887669 |
SID: | 2030092 |
Source Port: | 55010 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.17.111.18352514802030092 01/18/23-14:55:40.887801 |
SID: | 2030092 |
Source Port: | 52514 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.13.7441180802030092 01/18/23-14:55:34.269123 |
SID: | 2030092 |
Source Port: | 41180 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23157.167.119.18138914802030092 01/18/23-14:55:59.154879 |
SID: | 2030092 |
Source Port: | 38914 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.253.66.14059630802030092 01/18/23-14:56:00.792700 |
SID: | 2030092 |
Source Port: | 59630 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23157.252.128.10437836802030092 01/18/23-14:56:00.906629 |
SID: | 2030092 |
Source Port: | 37836 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23186.103.154.9853188802030092 01/18/23-14:54:34.279189 |
SID: | 2030092 |
Source Port: | 53188 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.216.46.14658456802030092 01/18/23-14:56:05.259862 |
SID: | 2030092 |
Source Port: | 58456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2359.175.238.1436312802030092 01/18/23-14:56:07.275740 |
SID: | 2030092 |
Source Port: | 36312 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23117.180.234.13652380802030092 01/18/23-14:55:44.376789 |
SID: | 2030092 |
Source Port: | 52380 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.244.177.12938442802030092 01/18/23-14:54:46.747093 |
SID: | 2030092 |
Source Port: | 38442 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23211.149.254.9947732802030092 01/18/23-14:55:40.870670 |
SID: | 2030092 |
Source Port: | 47732 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23196.245.185.11036360802030092 01/18/23-14:55:43.801085 |
SID: | 2030092 |
Source Port: | 36360 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23171.229.201.25240694802030092 01/18/23-14:54:13.234311 |
SID: | 2030092 |
Source Port: | 40694 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2383.224.163.5538188802030092 01/18/23-14:55:25.101439 |
SID: | 2030092 |
Source Port: | 38188 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.222.202.25057158802030092 01/18/23-14:55:55.169449 |
SID: | 2030092 |
Source Port: | 57158 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.244.67.5252324802030092 01/18/23-14:54:09.399878 |
SID: | 2030092 |
Source Port: | 52324 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.185.149.17733566802030092 01/18/23-14:56:08.164856 |
SID: | 2030092 |
Source Port: | 33566 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.12.168.21337732802030092 01/18/23-14:54:27.847942 |
SID: | 2030092 |
Source Port: | 37732 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2395.242.186.18949160802030092 01/18/23-14:55:14.806869 |
SID: | 2030092 |
Source Port: | 49160 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2359.106.224.21848068802030092 01/18/23-14:54:29.507238 |
SID: | 2030092 |
Source Port: | 48068 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.94.111.5650238802030092 01/18/23-14:55:36.080981 |
SID: | 2030092 |
Source Port: | 50238 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.244.48.11658306802030092 01/18/23-14:54:51.769467 |
SID: | 2030092 |
Source Port: | 58306 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23137.44.151.1654756802030092 01/18/23-14:55:39.579388 |
SID: | 2030092 |
Source Port: | 54756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23212.227.201.17944544802030092 01/18/23-14:54:06.868498 |
SID: | 2030092 |
Source Port: | 44544 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23205.139.103.22847082802030092 01/18/23-14:54:20.748649 |
SID: | 2030092 |
Source Port: | 47082 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.93.225.23560220372152835222 01/18/23-14:55:45.921745 |
SID: | 2835222 |
Source Port: | 60220 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.241.219.746668802030092 01/18/23-14:55:14.867337 |
SID: | 2030092 |
Source Port: | 46668 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.131.7.24033798802030092 01/18/23-14:55:58.874497 |
SID: | 2030092 |
Source Port: | 33798 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2363.33.124.11544616802030092 01/18/23-14:55:43.900188 |
SID: | 2030092 |
Source Port: | 44616 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.37.101.7146640802030092 01/18/23-14:55:08.253074 |
SID: | 2030092 |
Source Port: | 46640 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.253.66.14059954802030092 01/18/23-14:56:06.804512 |
SID: | 2030092 |
Source Port: | 59954 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23124.153.148.11046676802030092 01/18/23-14:55:46.947817 |
SID: | 2030092 |
Source Port: | 46676 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2351.77.194.13643548802030092 01/18/23-14:55:29.461410 |
SID: | 2030092 |
Source Port: | 43548 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23222.121.66.12234808802030092 01/18/23-14:56:01.328281 |
SID: | 2030092 |
Source Port: | 34808 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2362.182.81.3350144802030092 01/18/23-14:54:20.901913 |
SID: | 2030092 |
Source Port: | 50144 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2337.140.253.23247932802030092 01/18/23-14:56:07.138410 |
SID: | 2030092 |
Source Port: | 47932 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2392.54.5.5655488802030092 01/18/23-14:54:27.920841 |
SID: | 2030092 |
Source Port: | 55488 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.157.4.1842934802030092 01/18/23-14:54:58.821164 |
SID: | 2030092 |
Source Port: | 42934 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23163.47.203.22443204802030092 01/18/23-14:55:17.937570 |
SID: | 2030092 |
Source Port: | 43204 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.57.43.13647970802030092 01/18/23-14:54:52.192007 |
SID: | 2030092 |
Source Port: | 47970 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.161.221.22060782802030092 01/18/23-14:55:21.102800 |
SID: | 2030092 |
Source Port: | 60782 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.153.199.21845536802030092 01/18/23-14:54:46.833441 |
SID: | 2030092 |
Source Port: | 45536 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23166.84.6.6447668802030092 01/18/23-14:54:31.021622 |
SID: | 2030092 |
Source Port: | 47668 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.63.159.21954834802030092 01/18/23-14:54:48.962467 |
SID: | 2030092 |
Source Port: | 54834 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.199.111.17645454802030092 01/18/23-14:55:44.169205 |
SID: | 2030092 |
Source Port: | 45454 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.75.197.8657408802030092 01/18/23-14:55:58.717312 |
SID: | 2030092 |
Source Port: | 57408 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2350.196.214.12241562802030092 01/18/23-14:54:54.767261 |
SID: | 2030092 |
Source Port: | 41562 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2374.219.196.15044326802030092 01/18/23-14:55:03.562637 |
SID: | 2030092 |
Source Port: | 44326 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.39.227.24137084372152835222 01/18/23-14:55:25.533210 |
SID: | 2835222 |
Source Port: | 37084 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2364.246.64.20348866802030092 01/18/23-14:55:46.741359 |
SID: | 2030092 |
Source Port: | 48866 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23140.249.88.15334444802030092 01/18/23-14:54:22.413840 |
SID: | 2030092 |
Source Port: | 34444 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.39.185.16654000372152835222 01/18/23-14:54:16.063737 |
SID: | 2835222 |
Source Port: | 54000 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2334.160.30.20150724802030092 01/18/23-14:55:20.004992 |
SID: | 2030092 |
Source Port: | 50724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23178.176.15.15341008802030092 01/18/23-14:55:14.803987 |
SID: | 2030092 |
Source Port: | 41008 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23204.209.130.656144802030092 01/18/23-14:54:33.214524 |
SID: | 2030092 |
Source Port: | 56144 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.31.21.15139654802030092 01/18/23-14:55:07.168422 |
SID: | 2030092 |
Source Port: | 39654 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.64.252.12157720802030092 01/18/23-14:54:52.054765 |
SID: | 2030092 |
Source Port: | 57720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.147.201.14260050802030092 01/18/23-14:55:48.085884 |
SID: | 2030092 |
Source Port: | 60050 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.50.109.8434576802030092 01/18/23-14:54:19.613947 |
SID: | 2030092 |
Source Port: | 34576 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.78.246.10849304802030092 01/18/23-14:55:36.285877 |
SID: | 2030092 |
Source Port: | 49304 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.60.176.15960928802030092 01/18/23-14:56:05.047233 |
SID: | 2030092 |
Source Port: | 60928 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.117.72.18942658802030092 01/18/23-14:55:29.467395 |
SID: | 2030092 |
Source Port: | 42658 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.67.85.12855008802030092 01/18/23-14:54:54.904426 |
SID: | 2030092 |
Source Port: | 55008 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.70.207.7949020802030092 01/18/23-14:56:04.283301 |
SID: | 2030092 |
Source Port: | 49020 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.203.4034704802030092 01/18/23-14:55:20.447470 |
SID: | 2030092 |
Source Port: | 34704 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23213.219.238.5838698802030092 01/18/23-14:55:21.079517 |
SID: | 2030092 |
Source Port: | 38698 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23179.49.0.9159308802030092 01/18/23-14:55:53.340371 |
SID: | 2030092 |
Source Port: | 59308 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.226.11.21845294372152835222 01/18/23-14:54:38.758084 |
SID: | 2835222 |
Source Port: | 45294 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2389.42.3.9540404802030092 01/18/23-14:55:55.191119 |
SID: | 2030092 |
Source Port: | 40404 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.224.14.8248182372152835222 01/18/23-14:55:42.600512 |
SID: | 2835222 |
Source Port: | 48182 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23160.121.160.23555928802030092 01/18/23-14:54:13.246289 |
SID: | 2030092 |
Source Port: | 55928 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23124.172.152.22751298802030092 01/18/23-14:55:39.816060 |
SID: | 2030092 |
Source Port: | 51298 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.218.113.21438612802030092 01/18/23-14:55:43.962069 |
SID: | 2030092 |
Source Port: | 38612 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23116.108.156.6348528802030092 01/18/23-14:54:44.479291 |
SID: | 2030092 |
Source Port: | 48528 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23176.36.23.13749026802030092 01/18/23-14:55:06.752990 |
SID: | 2030092 |
Source Port: | 49026 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.235.115.10343464802030092 01/18/23-14:55:23.054086 |
SID: | 2030092 |
Source Port: | 43464 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23216.36.242.16734024802030092 01/18/23-14:54:20.776180 |
SID: | 2030092 |
Source Port: | 34024 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23108.139.97.16440868802030092 01/18/23-14:55:30.359757 |
SID: | 2030092 |
Source Port: | 40868 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.24.196.1233824802030092 01/18/23-14:55:23.098189 |
SID: | 2030092 |
Source Port: | 33824 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2366.39.146.5759394802030092 01/18/23-14:55:27.164049 |
SID: | 2030092 |
Source Port: | 59394 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.181.210.19459576802030092 01/18/23-14:55:06.946546 |
SID: | 2030092 |
Source Port: | 59576 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2377.68.89.10232860802030092 01/18/23-14:54:39.259478 |
SID: | 2030092 |
Source Port: | 32860 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.92.102.3342252802030092 01/18/23-14:55:46.978352 |
SID: | 2030092 |
Source Port: | 42252 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2384.27.5.24349910802030092 01/18/23-14:54:51.986040 |
SID: | 2030092 |
Source Port: | 49910 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.19.16.8950104802030092 01/18/23-14:55:40.187249 |
SID: | 2030092 |
Source Port: | 50104 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.160.142.6051030802030092 01/18/23-14:56:05.026976 |
SID: | 2030092 |
Source Port: | 51030 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2379.34.115.13652990802030092 01/18/23-14:55:14.830647 |
SID: | 2030092 |
Source Port: | 52990 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23217.75.203.10155264802030092 01/18/23-14:54:41.043142 |
SID: | 2030092 |
Source Port: | 55264 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2395.216.167.458472802030092 01/18/23-14:55:01.118504 |
SID: | 2030092 |
Source Port: | 58472 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23161.221.76.4549318802030092 01/18/23-14:55:39.638175 |
SID: | 2030092 |
Source Port: | 49318 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2394.125.147.17636296802030092 01/18/23-14:54:20.793811 |
SID: | 2030092 |
Source Port: | 36296 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2382.213.22.1737650802030092 01/18/23-14:55:20.151743 |
SID: | 2030092 |
Source Port: | 37650 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23178.128.29.19947780802030092 01/18/23-14:56:01.079089 |
SID: | 2030092 |
Source Port: | 47780 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.40.181.1633354802030092 01/18/23-14:55:11.605761 |
SID: | 2030092 |
Source Port: | 33354 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.112.140.16557206802030092 01/18/23-14:54:08.231401 |
SID: | 2030092 |
Source Port: | 57206 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.218.18.1754620802030092 01/18/23-14:55:30.636981 |
SID: | 2030092 |
Source Port: | 54620 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.81.15146132372152835222 01/18/23-14:54:08.134862 |
SID: | 2835222 |
Source Port: | 46132 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2318.155.245.1346674802030092 01/18/23-14:54:43.416023 |
SID: | 2030092 |
Source Port: | 46674 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.50.180.22241010802030092 01/18/23-14:54:47.183373 |
SID: | 2030092 |
Source Port: | 41010 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.209.46.3747656802030092 01/18/23-14:54:33.175076 |
SID: | 2030092 |
Source Port: | 47656 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.117.142.20641690802030092 01/18/23-14:54:54.504409 |
SID: | 2030092 |
Source Port: | 41690 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2365.21.170.8656118802030092 01/18/23-14:55:29.907848 |
SID: | 2030092 |
Source Port: | 56118 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23223.7.39.13741140802030092 01/18/23-14:55:50.481715 |
SID: | 2030092 |
Source Port: | 41140 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.62.53.19952158802030092 01/18/23-14:54:44.415884 |
SID: | 2030092 |
Source Port: | 52158 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23195.201.125.5849390802030092 01/18/23-14:55:03.427856 |
SID: | 2030092 |
Source Port: | 49390 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23208.123.214.6653052802030092 01/18/23-14:55:04.112744 |
SID: | 2030092 |
Source Port: | 53052 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23200.186.230.14542492802030092 01/18/23-14:55:17.979968 |
SID: | 2030092 |
Source Port: | 42492 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.255.107.25057976802030092 01/18/23-14:56:05.185838 |
SID: | 2030092 |
Source Port: | 57976 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2373.244.125.20435826802030092 01/18/23-14:56:04.280034 |
SID: | 2030092 |
Source Port: | 35826 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.16.135.10544276802030092 01/18/23-14:54:12.958818 |
SID: | 2030092 |
Source Port: | 44276 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.86.125.15333640802030092 01/18/23-14:55:06.761769 |
SID: | 2030092 |
Source Port: | 33640 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23108.160.212.17746934802030092 01/18/23-14:55:14.968390 |
SID: | 2030092 |
Source Port: | 46934 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23199.250.209.16250068802030092 01/18/23-14:54:58.981134 |
SID: | 2030092 |
Source Port: | 50068 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.230.20.15652684372152835222 01/18/23-14:55:22.047416 |
SID: | 2835222 |
Source Port: | 52684 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2351.140.98.23552322802030092 01/18/23-14:55:39.608480 |
SID: | 2030092 |
Source Port: | 52322 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2351.81.79.11342198802030092 01/18/23-14:55:18.164448 |
SID: | 2030092 |
Source Port: | 42198 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2360.190.119.21346184802030092 01/18/23-14:55:47.317323 |
SID: | 2030092 |
Source Port: | 46184 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23198.12.116.11346126802030092 01/18/23-14:55:29.616666 |
SID: | 2030092 |
Source Port: | 46126 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.18.45.15236796802030092 01/18/23-14:54:08.248606 |
SID: | 2030092 |
Source Port: | 36796 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.18.81.11734514802030092 01/18/23-14:54:06.923608 |
SID: | 2030092 |
Source Port: | 34514 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.165.162.14432982802030092 01/18/23-14:54:47.080514 |
SID: | 2030092 |
Source Port: | 32982 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23202.218.29.22345598802030092 01/18/23-14:55:44.338933 |
SID: | 2030092 |
Source Port: | 45598 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23207.60.142.4053598802030092 01/18/23-14:55:44.117328 |
SID: | 2030092 |
Source Port: | 53598 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2381.169.165.23135876802030092 01/18/23-14:55:58.689093 |
SID: | 2030092 |
Source Port: | 35876 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.218.164.6539090802030092 01/18/23-14:54:59.465261 |
SID: | 2030092 |
Source Port: | 39090 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.76.67.6447010802030092 01/18/23-14:55:36.052692 |
SID: | 2030092 |
Source Port: | 47010 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23121.198.200.1848344802030092 01/18/23-14:54:39.691635 |
SID: | 2030092 |
Source Port: | 48344 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23168.76.45.9336926802030092 01/18/23-14:54:59.235458 |
SID: | 2030092 |
Source Port: | 36926 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.165.219.1335302802030092 01/18/23-14:55:20.018431 |
SID: | 2030092 |
Source Port: | 35302 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2380.229.116.15937832802030092 01/18/23-14:54:27.898682 |
SID: | 2030092 |
Source Port: | 37832 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23158.247.20.4440302802030092 01/18/23-14:54:49.141216 |
SID: | 2030092 |
Source Port: | 40302 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.212.34.18053550802030092 01/18/23-14:54:51.621503 |
SID: | 2030092 |
Source Port: | 53550 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23221.15.67.5647656802030092 01/18/23-14:55:16.227557 |
SID: | 2030092 |
Source Port: | 47656 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.120.162.2752852802030092 01/18/23-14:54:46.748885 |
SID: | 2030092 |
Source Port: | 52852 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.109.255.25144466802030092 01/18/23-14:54:33.071551 |
SID: | 2030092 |
Source Port: | 44466 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23121.198.91.257034802030092 01/18/23-14:54:37.766217 |
SID: | 2030092 |
Source Port: | 57034 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.164.111.5439176802030092 01/18/23-14:55:11.542306 |
SID: | 2030092 |
Source Port: | 39176 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.163.0.1655614802030092 01/18/23-14:54:13.213581 |
SID: | 2030092 |
Source Port: | 55614 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.224.233.19744370802030092 01/18/23-14:54:41.082128 |
SID: | 2030092 |
Source Port: | 44370 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23139.159.225.12348018802030092 01/18/23-14:54:37.470548 |
SID: | 2030092 |
Source Port: | 48018 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23138.197.198.944850802030092 01/18/23-14:56:05.195079 |
SID: | 2030092 |
Source Port: | 44850 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2399.86.182.21647136802030092 01/18/23-14:54:58.984101 |
SID: | 2030092 |
Source Port: | 47136 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23198.90.78.21658174802030092 01/18/23-14:56:04.138568 |
SID: | 2030092 |
Source Port: | 58174 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.92.183.8437860802030092 01/18/23-14:56:07.944760 |
SID: | 2030092 |
Source Port: | 37860 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.164.249.1536944802030092 01/18/23-14:55:03.722670 |
SID: | 2030092 |
Source Port: | 36944 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.218.18.1753852802030092 01/18/23-14:55:16.391335 |
SID: | 2030092 |
Source Port: | 53852 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.40.17.4845366802030092 01/18/23-14:55:55.224088 |
SID: | 2030092 |
Source Port: | 45366 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.39.211.23247570372152835222 01/18/23-14:54:36.392732 |
SID: | 2835222 |
Source Port: | 47570 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2384.54.51.7950382802030092 01/18/23-14:54:37.495447 |
SID: | 2030092 |
Source Port: | 50382 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23148.80.71.25044456802030092 01/18/23-14:55:06.673841 |
SID: | 2030092 |
Source Port: | 44456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23152.92.135.3654232802030092 01/18/23-14:55:55.703617 |
SID: | 2030092 |
Source Port: | 54232 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.13.7440796802030092 01/18/23-14:55:27.119554 |
SID: | 2030092 |
Source Port: | 40796 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.177.231.23751396802030092 01/18/23-14:54:43.663071 |
SID: | 2030092 |
Source Port: | 51396 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.85.46.13358480802030092 01/18/23-14:55:33.181383 |
SID: | 2030092 |
Source Port: | 58480 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.92.102.3342466802030092 01/18/23-14:55:53.417968 |
SID: | 2030092 |
Source Port: | 42466 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.114.87.8559312802030092 01/18/23-14:55:12.413078 |
SID: | 2030092 |
Source Port: | 59312 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.206.104.18032848802030092 01/18/23-14:54:36.200216 |
SID: | 2030092 |
Source Port: | 32848 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23139.159.225.12348182802030092 01/18/23-14:54:37.764791 |
SID: | 2030092 |
Source Port: | 48182 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.225.76.7942236802030092 01/18/23-14:54:43.940796 |
SID: | 2030092 |
Source Port: | 42236 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23179.52.69.13855074802030092 01/18/23-14:55:44.112921 |
SID: | 2030092 |
Source Port: | 55074 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23117.216.3.21940672802030092 01/18/23-14:55:11.632904 |
SID: | 2030092 |
Source Port: | 40672 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23112.35.98.12651656802030092 01/18/23-14:55:29.870412 |
SID: | 2030092 |
Source Port: | 51656 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.224.8.9249854372152835222 01/18/23-14:54:59.526090 |
SID: | 2835222 |
Source Port: | 49854 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23185.228.217.19149958802030092 01/18/23-14:56:07.967891 |
SID: | 2030092 |
Source Port: | 49958 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23220.91.34.9935424802030092 01/18/23-14:56:01.319264 |
SID: | 2030092 |
Source Port: | 35424 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.109.199.11350196802030092 01/18/23-14:55:17.913541 |
SID: | 2030092 |
Source Port: | 50196 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2314.235.161.11238354802030092 01/18/23-14:55:55.777049 |
SID: | 2030092 |
Source Port: | 38354 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.51.9.6146774802030092 01/18/23-14:55:29.787102 |
SID: | 2030092 |
Source Port: | 46774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.52.254.19558866802030092 01/18/23-14:56:00.935429 |
SID: | 2030092 |
Source Port: | 58866 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.241.13.1856126372152835222 01/18/23-14:54:32.020237 |
SID: | 2835222 |
Source Port: | 56126 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23187.45.181.14057808802030092 01/18/23-14:54:44.409211 |
SID: | 2030092 |
Source Port: | 57808 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.245.44.15851514802030092 01/18/23-14:54:28.150727 |
SID: | 2030092 |
Source Port: | 51514 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.129.250.1537650802030092 01/18/23-14:55:08.688856 |
SID: | 2030092 |
Source Port: | 37650 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2398.242.232.16038940802030092 01/18/23-14:55:01.080221 |
SID: | 2030092 |
Source Port: | 38940 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.235.9.133.1259914802030092 01/18/23-14:55:03.409037 |
SID: | 2030092 |
Source Port: | 59914 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.107.215.9748698802030092 01/18/23-14:55:14.863347 |
SID: | 2030092 |
Source Port: | 48698 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23195.57.101.354568802030092 01/18/23-14:54:20.944549 |
SID: | 2030092 |
Source Port: | 54568 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.202.225.15333852802030092 01/18/23-14:54:58.787413 |
SID: | 2030092 |
Source Port: | 33852 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23194.85.195.13156002802030092 01/18/23-14:55:23.095987 |
SID: | 2030092 |
Source Port: | 56002 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2382.81.48.18950502802030092 01/18/23-14:55:25.117567 |
SID: | 2030092 |
Source Port: | 50502 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.63.179.23650592802030092 01/18/23-14:54:51.546673 |
SID: | 2030092 |
Source Port: | 50592 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.164.196.11060158802030092 01/18/23-14:55:56.089823 |
SID: | 2030092 |
Source Port: | 60158 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23169.63.187.20733734802030092 01/18/23-14:55:12.008093 |
SID: | 2030092 |
Source Port: | 33734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2369.12.68.659466802030092 01/18/23-14:55:30.145722 |
SID: | 2030092 |
Source Port: | 59466 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23135.125.136.17756290802030092 01/18/23-14:56:07.096140 |
SID: | 2030092 |
Source Port: | 56290 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.66.44.17135120802030092 01/18/23-14:55:40.332111 |
SID: | 2030092 |
Source Port: | 35120 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.59.47.25343418802030092 01/18/23-14:54:35.719586 |
SID: | 2030092 |
Source Port: | 43418 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2366.147.241.15137364802030092 01/18/23-14:54:51.772686 |
SID: | 2030092 |
Source Port: | 37364 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23218.150.119.19544446802030092 01/18/23-14:56:04.231959 |
SID: | 2030092 |
Source Port: | 44446 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23218.69.253.5846008802030092 01/18/23-14:54:33.487065 |
SID: | 2030092 |
Source Port: | 46008 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23151.99.221.4253696802030092 01/18/23-14:55:03.424506 |
SID: | 2030092 |
Source Port: | 53696 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23116.58.84.13655944802030092 01/18/23-14:55:44.194080 |
SID: | 2030092 |
Source Port: | 55944 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23121.164.189.8441306802030092 01/18/23-14:54:08.527937 |
SID: | 2030092 |
Source Port: | 41306 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.33.64.7338178802030092 01/18/23-14:54:43.151378 |
SID: | 2030092 |
Source Port: | 38178 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2380.158.75.19334498802030092 01/18/23-14:55:03.433823 |
SID: | 2030092 |
Source Port: | 34498 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23153.141.251.17038804802030092 01/18/23-14:54:36.052185 |
SID: | 2030092 |
Source Port: | 38804 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23146.190.174.10733452802030092 01/18/23-14:54:35.717431 |
SID: | 2030092 |
Source Port: | 33452 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.53.145.12652246802030092 01/18/23-14:55:39.819077 |
SID: | 2030092 |
Source Port: | 52246 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.58.53.22732778802030092 01/18/23-14:54:48.863049 |
SID: | 2030092 |
Source Port: | 32778 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.252.93.2447004802030092 01/18/23-14:54:44.005917 |
SID: | 2030092 |
Source Port: | 47004 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.232.65.9159466802030092 01/18/23-14:55:23.085119 |
SID: | 2030092 |
Source Port: | 59466 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.164.62.22645360802030092 01/18/23-14:54:43.208268 |
SID: | 2030092 |
Source Port: | 45360 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2343.241.44.10841510802030092 01/18/23-14:55:03.881759 |
SID: | 2030092 |
Source Port: | 41510 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23199.232.165.15351400802030092 01/18/23-14:55:41.461098 |
SID: | 2030092 |
Source Port: | 51400 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.36.214.21760300802030092 01/18/23-14:56:00.989227 |
SID: | 2030092 |
Source Port: | 60300 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.174.69.17951008802030092 01/18/23-14:54:43.275655 |
SID: | 2030092 |
Source Port: | 51008 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23163.18.6.9234988802030092 01/18/23-14:55:40.098321 |
SID: | 2030092 |
Source Port: | 34988 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.238.210.53.21751654802030092 01/18/23-14:54:44.449862 |
SID: | 2030092 |
Source Port: | 51654 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.213.84.11537856802030092 01/18/23-14:54:59.138609 |
SID: | 2030092 |
Source Port: | 37856 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2360.190.119.21346196802030092 01/18/23-14:55:47.570516 |
SID: | 2030092 |
Source Port: | 46196 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.69.43.15653192802030092 01/18/23-14:55:11.611123 |
SID: | 2030092 |
Source Port: | 53192 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.37.144.13046250802030092 01/18/23-14:55:29.896034 |
SID: | 2030092 |
Source Port: | 46250 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23151.101.0.23145680802030092 01/18/23-14:55:55.143950 |
SID: | 2030092 |
Source Port: | 45680 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2387.161.131.10654964802030092 01/18/23-14:55:20.049404 |
SID: | 2030092 |
Source Port: | 54964 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2359.124.19.7043276802030092 01/18/23-14:54:56.689122 |
SID: | 2030092 |
Source Port: | 43276 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23151.101.93.10256450802030092 01/18/23-14:55:14.760250 |
SID: | 2030092 |
Source Port: | 56450 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2386.104.38.17738406802030092 01/18/23-14:55:39.629039 |
SID: | 2030092 |
Source Port: | 38406 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2342.49.184.23942162802030092 01/18/23-14:55:27.239071 |
SID: | 2030092 |
Source Port: | 42162 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2363.32.78.7346624802030092 01/18/23-14:54:44.003729 |
SID: | 2030092 |
Source Port: | 46624 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23113.171.193.4742502802030092 01/18/23-14:55:25.233123 |
SID: | 2030092 |
Source Port: | 42502 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23135.181.135.24360368802030092 01/18/23-14:54:20.708791 |
SID: | 2030092 |
Source Port: | 60368 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.87.177.4541260802030092 01/18/23-14:56:04.012104 |
SID: | 2030092 |
Source Port: | 41260 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2390.76.109.15557056802030092 01/18/23-14:55:03.473396 |
SID: | 2030092 |
Source Port: | 57056 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23120.76.196.25437106802030092 01/18/23-14:55:18.988253 |
SID: | 2030092 |
Source Port: | 37106 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.119.96.5338744802030092 01/18/23-14:54:33.587154 |
SID: | 2030092 |
Source Port: | 38744 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.55.15.23960394802030092 01/18/23-14:56:07.992624 |
SID: | 2030092 |
Source Port: | 60394 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.72.39.6057554802030092 01/18/23-14:55:39.640914 |
SID: | 2030092 |
Source Port: | 57554 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.188.69.559706802030092 01/18/23-14:55:16.082719 |
SID: | 2030092 |
Source Port: | 59706 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23212.64.63.21637170802030092 01/18/23-14:54:47.231775 |
SID: | 2030092 |
Source Port: | 37170 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.64.198.23638440802030092 01/18/23-14:55:50.378361 |
SID: | 2030092 |
Source Port: | 38440 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23121.207.226.21336748802030092 01/18/23-14:56:08.413226 |
SID: | 2030092 |
Source Port: | 36748 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.226.153.4160736802030092 01/18/23-14:54:20.691178 |
SID: | 2030092 |
Source Port: | 60736 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2382.11.232.4655634802030092 01/18/23-14:56:08.068650 |
SID: | 2030092 |
Source Port: | 55634 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.151.70.22060808802030092 01/18/23-14:55:21.359553 |
SID: | 2030092 |
Source Port: | 60808 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2364.126.134.22255386802030092 01/18/23-14:55:52.945852 |
SID: | 2030092 |
Source Port: | 55386 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.35.95.21651440802030092 01/18/23-14:54:47.146106 |
SID: | 2030092 |
Source Port: | 51440 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23134.195.91.6054644802030092 01/18/23-14:54:21.034794 |
SID: | 2030092 |
Source Port: | 54644 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23108.157.98.4143962802030092 01/18/23-14:55:33.187905 |
SID: | 2030092 |
Source Port: | 43962 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23150.60.175.1558072802030092 01/18/23-14:55:33.280670 |
SID: | 2030092 |
Source Port: | 58072 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.92.102.3342356802030092 01/18/23-14:55:50.009498 |
SID: | 2030092 |
Source Port: | 42356 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2369.163.214.10149660802030092 01/18/23-14:54:21.192552 |
SID: | 2030092 |
Source Port: | 49660 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.30.232.18348472802030092 01/18/23-14:55:20.409352 |
SID: | 2030092 |
Source Port: | 48472 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23198.211.102.19055386802030092 01/18/23-14:55:48.100046 |
SID: | 2030092 |
Source Port: | 55386 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23134.122.110.2245430802030092 01/18/23-14:54:39.255130 |
SID: | 2030092 |
Source Port: | 45430 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2386.71.96.10954610802030092 01/18/23-14:54:59.883634 |
SID: | 2030092 |
Source Port: | 54610 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.81.24.21758340802030092 01/18/23-14:55:27.063539 |
SID: | 2030092 |
Source Port: | 58340 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.209.75.23840754802030092 01/18/23-14:55:50.303506 |
SID: | 2030092 |
Source Port: | 40754 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.83.255.18837588802030092 01/18/23-14:55:34.808058 |
SID: | 2030092 |
Source Port: | 37588 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.117.203.10442124802030092 01/18/23-14:54:29.430779 |
SID: | 2030092 |
Source Port: | 42124 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.57.210.17748302802030092 01/18/23-14:54:59.073123 |
SID: | 2030092 |
Source Port: | 48302 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.235.189.146.13440690802030092 01/18/23-14:56:05.038236 |
SID: | 2030092 |
Source Port: | 40690 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2351.136.120.13747044802030092 01/18/23-14:55:11.852546 |
SID: | 2030092 |
Source Port: | 47044 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23178.18.249.16433692802030092 01/18/23-14:56:07.101656 |
SID: | 2030092 |
Source Port: | 33692 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.213.207.2545100802030092 01/18/23-14:54:39.447142 |
SID: | 2030092 |
Source Port: | 45100 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.7.143.16649652802030092 01/18/23-14:55:39.852455 |
SID: | 2030092 |
Source Port: | 49652 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.46.226.17932802802030092 01/18/23-14:55:50.267198 |
SID: | 2030092 |
Source Port: | 32802 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2337.82.29.13939396802030092 01/18/23-14:55:21.415487 |
SID: | 2030092 |
Source Port: | 39396 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2395.208.63.20646634802030092 01/18/23-14:55:25.067656 |
SID: | 2030092 |
Source Port: | 46634 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23144.24.150.15850628802030092 01/18/23-14:54:28.029268 |
SID: | 2030092 |
Source Port: | 50628 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2382.163.178.22648066802030092 01/18/23-14:54:43.175411 |
SID: | 2030092 |
Source Port: | 48066 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23133.42.65.20559066802030092 01/18/23-14:55:07.204279 |
SID: | 2030092 |
Source Port: | 59066 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.0.186.9733402372152835222 01/18/23-14:55:25.393512 |
SID: | 2835222 |
Source Port: | 33402 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.247.28.23452050372152835222 01/18/23-14:55:54.778799 |
SID: | 2835222 |
Source Port: | 52050 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2377.247.109.15033970802030092 01/18/23-14:55:16.004964 |
SID: | 2030092 |
Source Port: | 33970 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.91.24.15054590802030092 01/18/23-14:55:30.610283 |
SID: | 2030092 |
Source Port: | 54590 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.8.155.4442674802030092 01/18/23-14:55:36.025653 |
SID: | 2030092 |
Source Port: | 42674 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23158.101.189.24455260802030092 01/18/23-14:55:06.678261 |
SID: | 2030092 |
Source Port: | 55260 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2365.109.139.23055114802030092 01/18/23-14:54:58.771889 |
SID: | 2030092 |
Source Port: | 55114 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2368.233.242.3535734802030092 01/18/23-14:55:11.571060 |
SID: | 2030092 |
Source Port: | 35734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2324.127.240.7038484802030092 01/18/23-14:55:41.246746 |
SID: | 2030092 |
Source Port: | 38484 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.58.0.5951230802030092 01/18/23-14:54:33.065188 |
SID: | 2030092 |
Source Port: | 51230 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23133.242.141.16548804802030092 01/18/23-14:55:07.460768 |
SID: | 2030092 |
Source Port: | 48804 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.141.117.12640340802030092 01/18/23-14:55:47.207722 |
SID: | 2030092 |
Source Port: | 40340 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23178.33.29.22734476802030092 01/18/23-14:54:54.507921 |
SID: | 2030092 |
Source Port: | 34476 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.236.0.16433620802030092 01/18/23-14:55:25.232740 |
SID: | 2030092 |
Source Port: | 33620 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2396.6.199.2540662802030092 01/18/23-14:55:44.227318 |
SID: | 2030092 |
Source Port: | 40662 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.98.132.13547584802030092 01/18/23-14:55:52.979179 |
SID: | 2030092 |
Source Port: | 47584 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.224.17.14544504802030092 01/18/23-14:54:36.281310 |
SID: | 2030092 |
Source Port: | 44504 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.27.28.16139078802030092 01/18/23-14:56:07.841314 |
SID: | 2030092 |
Source Port: | 39078 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2394.211.115.9552924802030092 01/18/23-14:54:36.092236 |
SID: | 2030092 |
Source Port: | 52924 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.155.120.16543670802030092 01/18/23-14:54:06.894794 |
SID: | 2030092 |
Source Port: | 43670 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.66.179.11355998802030092 01/18/23-14:54:12.730970 |
SID: | 2030092 |
Source Port: | 55998 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2381.2.245.5833970802030092 01/18/23-14:54:12.768697 |
SID: | 2030092 |
Source Port: | 33970 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23218.158.58.5044384802030092 01/18/23-14:55:40.303471 |
SID: | 2030092 |
Source Port: | 44384 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.75.151.20351830802030092 01/18/23-14:55:55.491294 |
SID: | 2030092 |
Source Port: | 51830 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2350.3.246.13333236802030092 01/18/23-14:55:21.384625 |
SID: | 2030092 |
Source Port: | 33236 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23167.233.14.9053728802030092 01/18/23-14:54:30.845359 |
SID: | 2030092 |
Source Port: | 53728 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.210.237.9956342802030092 01/18/23-14:54:35.891405 |
SID: | 2030092 |
Source Port: | 56342 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.94.184.3157044802030092 01/18/23-14:55:23.298912 |
SID: | 2030092 |
Source Port: | 57044 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.103.18949310372152835222 01/18/23-14:55:18.490891 |
SID: | 2835222 |
Source Port: | 49310 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.105.14.6038374802030092 01/18/23-14:55:04.331872 |
SID: | 2030092 |
Source Port: | 38374 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23158.62.207.6558156802030092 01/18/23-14:54:31.551364 |
SID: | 2030092 |
Source Port: | 58156 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23166.104.134.3046728802030092 01/18/23-14:55:15.398637 |
SID: | 2030092 |
Source Port: | 46728 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23186.28.243.4136846802030092 01/18/23-14:55:47.119055 |
SID: | 2030092 |
Source Port: | 36846 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23159.65.117.16649028802030092 01/18/23-14:54:35.548390 |
SID: | 2030092 |
Source Port: | 49028 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.25.127.5933230802030092 01/18/23-14:55:25.371600 |
SID: | 2030092 |
Source Port: | 33230 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.93.234.24660456802030092 01/18/23-14:55:29.886303 |
SID: | 2030092 |
Source Port: | 60456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23111.48.182.5260480802030092 01/18/23-14:55:59.233811 |
SID: | 2030092 |
Source Port: | 60480 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.49.236.9358678802030092 01/18/23-14:54:06.940490 |
SID: | 2030092 |
Source Port: | 58678 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23152.92.128.19450820802030092 01/18/23-14:54:43.652815 |
SID: | 2030092 |
Source Port: | 50820 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.82.75.23450292802030092 01/18/23-14:54:30.917999 |
SID: | 2030092 |
Source Port: | 50292 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23119.188.118.12040286802030092 01/18/23-14:54:21.352649 |
SID: | 2030092 |
Source Port: | 40286 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.24.61.1534460802030092 01/18/23-14:56:07.956904 |
SID: | 2030092 |
Source Port: | 34460 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.10.150.13339622802030092 01/18/23-14:55:44.026250 |
SID: | 2030092 |
Source Port: | 39622 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.161.144.20537882802030092 01/18/23-14:54:54.636320 |
SID: | 2030092 |
Source Port: | 37882 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2395.100.170.21057202802030092 01/18/23-14:54:30.958326 |
SID: | 2030092 |
Source Port: | 57202 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23118.40.166.3154168802030092 01/18/23-14:55:25.279521 |
SID: | 2030092 |
Source Port: | 54168 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.95.78.12245504802030092 01/18/23-14:54:43.402397 |
SID: | 2030092 |
Source Port: | 45504 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.101.254.10142512802030092 01/18/23-14:54:32.966945 |
SID: | 2030092 |
Source Port: | 42512 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.31.209.13541524802030092 01/18/23-14:55:01.108396 |
SID: | 2030092 |
Source Port: | 41524 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.77.103.12143510802030092 01/18/23-14:54:46.919034 |
SID: | 2030092 |
Source Port: | 43510 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23211.110.66.5853748802030092 01/18/23-14:55:59.251914 |
SID: | 2030092 |
Source Port: | 53748 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.198.130.14754156802030092 01/18/23-14:55:06.927884 |
SID: | 2030092 |
Source Port: | 54156 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.207.197.21745540802030092 01/18/23-14:55:01.225679 |
SID: | 2030092 |
Source Port: | 45540 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.251.142.7853812802030092 01/18/23-14:54:54.683931 |
SID: | 2030092 |
Source Port: | 53812 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23159.223.58.4738878802030092 01/18/23-14:55:33.280836 |
SID: | 2030092 |
Source Port: | 38878 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.35.74.14560510802030092 01/18/23-14:54:54.847612 |
SID: | 2030092 |
Source Port: | 60510 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.237.58.6760426372152835222 01/18/23-14:54:28.568039 |
SID: | 2835222 |
Source Port: | 60426 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2335.131.108.21047654802030092 01/18/23-14:55:50.255103 |
SID: | 2030092 |
Source Port: | 47654 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23151.80.207.6738692802030092 01/18/23-14:54:27.915005 |
SID: | 2030092 |
Source Port: | 38692 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.220.105.2759622802030092 01/18/23-14:55:07.095148 |
SID: | 2030092 |
Source Port: | 59622 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2367.159.148.19940682802030092 01/18/23-14:54:33.361135 |
SID: | 2030092 |
Source Port: | 40682 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.83.242.18259240802030092 01/18/23-14:55:44.382110 |
SID: | 2030092 |
Source Port: | 59240 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2382.115.18.17659434802030092 01/18/23-14:55:29.515215 |
SID: | 2030092 |
Source Port: | 59434 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23188.113.133.6839138802030092 01/18/23-14:55:15.094368 |
SID: | 2030092 |
Source Port: | 39138 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.214.14.5655038802030092 01/18/23-14:54:12.741207 |
SID: | 2030092 |
Source Port: | 55038 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23106.14.153.17549904802030092 01/18/23-14:55:41.378330 |
SID: | 2030092 |
Source Port: | 49904 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.31.222.357398802030092 01/18/23-14:54:21.187484 |
SID: | 2030092 |
Source Port: | 57398 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2382.98.157.9849338802030092 01/18/23-14:54:29.218265 |
SID: | 2030092 |
Source Port: | 49338 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.39.82.19850612802030092 01/18/23-14:55:46.880109 |
SID: | 2030092 |
Source Port: | 50612 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.16.29.9442134802030092 01/18/23-14:55:11.472468 |
SID: | 2030092 |
Source Port: | 42134 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2339.103.151.8038852802030092 01/18/23-14:54:28.193157 |
SID: | 2030092 |
Source Port: | 38852 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2396.17.86.12035750802030092 01/18/23-14:56:04.097692 |
SID: | 2030092 |
Source Port: | 35750 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.25.232.14854842802030092 01/18/23-14:54:49.221683 |
SID: | 2030092 |
Source Port: | 54842 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2336.37.154.7334194802030092 01/18/23-14:54:55.422220 |
SID: | 2030092 |
Source Port: | 34194 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2349.212.210.15147968802030092 01/18/23-14:54:47.301358 |
SID: | 2030092 |
Source Port: | 47968 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.237.5.25442014372152835222 01/18/23-14:54:51.935908 |
SID: | 2835222 |
Source Port: | 42014 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23140.227.127.17841822802030092 01/18/23-14:54:59.212472 |
SID: | 2030092 |
Source Port: | 41822 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23110.172.174.21539074802030092 01/18/23-14:54:39.423964 |
SID: | 2030092 |
Source Port: | 39074 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23128.199.184.17547238802030092 01/18/23-14:54:58.912048 |
SID: | 2030092 |
Source Port: | 47238 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23101.42.47.17733548802030092 01/18/23-14:56:08.492073 |
SID: | 2030092 |
Source Port: | 33548 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23144.22.105.13747610802030092 01/18/23-14:54:52.251495 |
SID: | 2030092 |
Source Port: | 47610 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23216.182.136.22651970802030092 01/18/23-14:54:43.245737 |
SID: | 2030092 |
Source Port: | 51970 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.48.85.2538172802030092 01/18/23-14:55:36.038425 |
SID: | 2030092 |
Source Port: | 38172 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.218.18.1753802802030092 01/18/23-14:55:15.382651 |
SID: | 2030092 |
Source Port: | 53802 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.49.46.15946736802030092 01/18/23-14:54:47.078935 |
SID: | 2030092 |
Source Port: | 46736 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.249.167.17244752802030092 01/18/23-14:54:36.301281 |
SID: | 2030092 |
Source Port: | 44752 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2366.248.199.6956670802030092 01/18/23-14:55:59.155328 |
SID: | 2030092 |
Source Port: | 56670 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.160.92.5953386802030092 01/18/23-14:55:27.180070 |
SID: | 2030092 |
Source Port: | 53386 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23188.241.183.6645240802030092 01/18/23-14:55:22.949156 |
SID: | 2030092 |
Source Port: | 45240 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.94.176.23040284802030092 01/18/23-14:55:55.164526 |
SID: | 2030092 |
Source Port: | 40284 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2393.43.7.13058626802030092 01/18/23-14:54:30.845458 |
SID: | 2030092 |
Source Port: | 58626 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.152.154.10742186802030092 01/18/23-14:55:03.556611 |
SID: | 2030092 |
Source Port: | 42186 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23160.124.46.19858618802030092 01/18/23-14:55:18.385134 |
SID: | 2030092 |
Source Port: | 58618 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.238.234.5157838802030092 01/18/23-14:55:11.907093 |
SID: | 2030092 |
Source Port: | 57838 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.39.23.16837452372152835222 01/18/23-14:54:38.576655 |
SID: | 2835222 |
Source Port: | 37452 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2323.49.135.15236496802030092 01/18/23-14:54:39.455137 |
SID: | 2030092 |
Source Port: | 36496 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2370.63.179.24550432802030092 01/18/23-14:55:35.974675 |
SID: | 2030092 |
Source Port: | 50432 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2388.221.173.19339340802030092 01/18/23-14:55:26.884167 |
SID: | 2030092 |
Source Port: | 39340 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23160.124.6.23756206802030092 01/18/23-14:55:33.228132 |
SID: | 2030092 |
Source Port: | 56206 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23217.64.149.18545764802030092 01/18/23-14:55:22.989909 |
SID: | 2030092 |
Source Port: | 45764 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.164.47.7442964802030092 01/18/23-14:55:55.464489 |
SID: | 2030092 |
Source Port: | 42964 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.19.59.2437916802030092 01/18/23-14:54:59.883312 |
SID: | 2030092 |
Source Port: | 37916 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.101.75.8646046802030092 01/18/23-14:54:43.329622 |
SID: | 2030092 |
Source Port: | 46046 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23138.2.39.6752246802030092 01/18/23-14:56:07.372947 |
SID: | 2030092 |
Source Port: | 52246 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.77.11.11840046802030092 01/18/23-14:55:36.206333 |
SID: | 2030092 |
Source Port: | 40046 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.69.52.24239026802030092 01/18/23-14:55:26.948699 |
SID: | 2030092 |
Source Port: | 39026 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23195.244.54.2555092802030092 01/18/23-14:55:50.081659 |
SID: | 2030092 |
Source Port: | 55092 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.218.18.1753918802030092 01/18/23-14:55:18.411137 |
SID: | 2030092 |
Source Port: | 53918 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.92.38.24753086802030092 01/18/23-14:55:18.389168 |
SID: | 2030092 |
Source Port: | 53086 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23142.250.115.20152494802030092 01/18/23-14:55:33.183948 |
SID: | 2030092 |
Source Port: | 52494 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.163.110.18541734802030092 01/18/23-14:55:21.053837 |
SID: | 2030092 |
Source Port: | 41734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.207.12.20852876802030092 01/18/23-14:55:23.198581 |
SID: | 2030092 |
Source Port: | 52876 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.45.55.22734626802030092 01/18/23-14:54:58.732864 |
SID: | 2030092 |
Source Port: | 34626 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.18.215.14458540802030092 01/18/23-14:55:06.705894 |
SID: | 2030092 |
Source Port: | 58540 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2388.221.173.19339226802030092 01/18/23-14:55:25.100691 |
SID: | 2030092 |
Source Port: | 39226 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.245.44.15852272802030092 01/18/23-14:54:43.360089 |
SID: | 2030092 |
Source Port: | 52272 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.234.126.4434200802030092 01/18/23-14:55:25.156371 |
SID: | 2030092 |
Source Port: | 34200 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2358.30.221.7245588802030092 01/18/23-14:55:50.334568 |
SID: | 2030092 |
Source Port: | 45588 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.197.252.20346770802030092 01/18/23-14:55:22.947487 |
SID: | 2030092 |
Source Port: | 46770 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.236.131.24847000372152835222 01/18/23-14:56:00.181365 |
SID: | 2835222 |
Source Port: | 47000 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2354.230.50.6641058802030092 01/18/23-14:54:35.622926 |
SID: | 2030092 |
Source Port: | 41058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.55.179.2743446802030092 01/18/23-14:54:59.149310 |
SID: | 2030092 |
Source Port: | 43446 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2359.126.242.18140490802030092 01/18/23-14:55:30.339790 |
SID: | 2030092 |
Source Port: | 40490 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.87.246.8049918802030092 01/18/23-14:54:27.885417 |
SID: | 2030092 |
Source Port: | 49918 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23114.32.69.10058124802030092 01/18/23-14:54:28.388018 |
SID: | 2030092 |
Source Port: | 58124 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.242.12.755552802030092 01/18/23-14:55:22.957910 |
SID: | 2030092 |
Source Port: | 55552 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.52.191.10646140802030092 01/18/23-14:55:53.323047 |
SID: | 2030092 |
Source Port: | 46140 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.28.102.11835090802030092 01/18/23-14:55:03.856797 |
SID: | 2030092 |
Source Port: | 35090 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.158.28.7053344802030092 01/18/23-14:54:46.836590 |
SID: | 2030092 |
Source Port: | 53344 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2367.63.204.3658280802030092 01/18/23-14:55:41.271850 |
SID: | 2030092 |
Source Port: | 58280 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.13.7440952802030092 01/18/23-14:55:29.710847 |
SID: | 2030092 |
Source Port: | 40952 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.79.100.12233652802030092 01/18/23-14:56:07.375117 |
SID: | 2030092 |
Source Port: | 33652 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.248.182.7441554802030092 01/18/23-14:55:16.166391 |
SID: | 2030092 |
Source Port: | 41554 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23124.255.239.23636144802030092 01/18/23-14:55:34.336985 |
SID: | 2030092 |
Source Port: | 36144 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23211.206.49.4839754802030092 01/18/23-14:55:58.965267 |
SID: | 2030092 |
Source Port: | 39754 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.17.127.9255902802030092 01/18/23-14:54:32.919803 |
SID: | 2030092 |
Source Port: | 55902 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.21.20.9252000802030092 01/18/23-14:55:17.002275 |
SID: | 2030092 |
Source Port: | 52000 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.253.66.14059784802030092 01/18/23-14:56:02.981526 |
SID: | 2030092 |
Source Port: | 59784 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.26.249.24948794802030092 01/18/23-14:55:23.017597 |
SID: | 2030092 |
Source Port: | 48794 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.127.190.20146144802030092 01/18/23-14:54:44.109703 |
SID: | 2030092 |
Source Port: | 46144 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23175.178.82.16154514802030092 01/18/23-14:55:56.375631 |
SID: | 2030092 |
Source Port: | 54514 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23200.45.184.1459014802030092 01/18/23-14:54:08.744050 |
SID: | 2030092 |
Source Port: | 59014 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.86.52.10756504802030092 01/18/23-14:55:06.656646 |
SID: | 2030092 |
Source Port: | 56504 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.227.244.19048204802030092 01/18/23-14:54:46.844399 |
SID: | 2030092 |
Source Port: | 48204 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.235.121.20133306802030092 01/18/23-14:55:33.335864 |
SID: | 2030092 |
Source Port: | 33306 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.244.121.8453756802030092 01/18/23-14:55:29.602610 |
SID: | 2030092 |
Source Port: | 53756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23174.129.244.24843296802030092 01/18/23-14:55:33.152279 |
SID: | 2030092 |
Source Port: | 43296 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.188.110.12750134802030092 01/18/23-14:55:34.578312 |
SID: | 2030092 |
Source Port: | 50134 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.65.195.11948554802030092 01/18/23-14:55:47.324752 |
SID: | 2030092 |
Source Port: | 48554 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.214.80.3550020802030092 01/18/23-14:54:28.034711 |
SID: | 2030092 |
Source Port: | 50020 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2319.12.96.958022802030092 01/18/23-14:55:46.832363 |
SID: | 2030092 |
Source Port: | 58022 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.133.242.16844750802030092 01/18/23-14:54:20.670963 |
SID: | 2030092 |
Source Port: | 44750 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2347.56.111.15839228802030092 01/18/23-14:55:23.475764 |
SID: | 2030092 |
Source Port: | 39228 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23140.249.88.15334458802030092 01/18/23-14:54:21.609616 |
SID: | 2030092 |
Source Port: | 34458 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.92.233.5454790802030092 01/18/23-14:54:54.770229 |
SID: | 2030092 |
Source Port: | 54790 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.100.5.15649782802030092 01/18/23-14:55:16.003732 |
SID: | 2030092 |
Source Port: | 49782 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23150.244.214.12633794802030092 01/18/23-14:55:01.117126 |
SID: | 2030092 |
Source Port: | 33794 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23220.132.47.24642746802030092 01/18/23-14:55:46.979204 |
SID: | 2030092 |
Source Port: | 42746 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23182.71.157.24349312802030092 01/18/23-14:55:01.115535 |
SID: | 2030092 |
Source Port: | 49312 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.150.28.19047870802030092 01/18/23-14:54:37.540068 |
SID: | 2030092 |
Source Port: | 47870 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23223.7.149.4934756802030092 01/18/23-14:55:03.886217 |
SID: | 2030092 |
Source Port: | 34756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.160.4.21060636802030092 01/18/23-14:55:46.726334 |
SID: | 2030092 |
Source Port: | 60636 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2366.172.40.3647336802030092 01/18/23-14:54:21.192612 |
SID: | 2030092 |
Source Port: | 47336 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23101.42.47.17733474802030092 01/18/23-14:56:07.312864 |
SID: | 2030092 |
Source Port: | 33474 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.17.64.18552538802030092 01/18/23-14:55:33.170031 |
SID: | 2030092 |
Source Port: | 52538 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.234.42.4757526372152835222 01/18/23-14:55:05.874623 |
SID: | 2835222 |
Source Port: | 57526 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2338.48.214.8437146802030092 01/18/23-14:55:11.611481 |
SID: | 2030092 |
Source Port: | 37146 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23148.72.26.17044508802030092 01/18/23-14:55:35.974839 |
SID: | 2030092 |
Source Port: | 44508 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.39.49.1451016372152835222 01/18/23-14:54:41.121987 |
SID: | 2835222 |
Source Port: | 51016 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23103.91.142.22560020802030092 01/18/23-14:55:06.818867 |
SID: | 2030092 |
Source Port: | 60020 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.13.7441486802030092 01/18/23-14:55:41.123850 |
SID: | 2030092 |
Source Port: | 41486 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23186.211.197.10543354802030092 01/18/23-14:55:46.939278 |
SID: | 2030092 |
Source Port: | 43354 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.91.24.15054018802030092 01/18/23-14:55:21.629022 |
SID: | 2030092 |
Source Port: | 54018 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.87.248.12549058802030092 01/18/23-14:54:33.243978 |
SID: | 2030092 |
Source Port: | 49058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23131.96.68.14639542802030092 01/18/23-14:56:04.104183 |
SID: | 2030092 |
Source Port: | 39542 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2366.94.114.22037628802030092 01/18/23-14:55:33.185960 |
SID: | 2030092 |
Source Port: | 37628 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.87.26.16146126802030092 01/18/23-14:55:47.065355 |
SID: | 2030092 |
Source Port: | 46126 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.25.197.11959782802030092 01/18/23-14:55:50.288268 |
SID: | 2030092 |
Source Port: | 59782 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.109.245.15836702802030092 01/18/23-14:54:35.859293 |
SID: | 2030092 |
Source Port: | 36702 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.126.44.10633530802030092 01/18/23-14:54:46.817304 |
SID: | 2030092 |
Source Port: | 33530 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.87.88.2338698372152835222 01/18/23-14:55:27.954998 |
SID: | 2835222 |
Source Port: | 38698 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23168.76.15.21437108802030092 01/18/23-14:54:21.069031 |
SID: | 2030092 |
Source Port: | 37108 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23116.163.10.18458364802030092 01/18/23-14:54:54.856281 |
SID: | 2030092 |
Source Port: | 58364 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23116.250.162.10040118802030092 01/18/23-14:55:17.763772 |
SID: | 2030092 |
Source Port: | 40118 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.247.27.14832860372152835222 01/18/23-14:55:25.880445 |
SID: | 2835222 |
Source Port: | 32860 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2352.220.105.2759684802030092 01/18/23-14:55:08.225584 |
SID: | 2030092 |
Source Port: | 59684 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2368.183.253.6855078802030092 01/18/23-14:54:17.559734 |
SID: | 2030092 |
Source Port: | 55078 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.212.215.21433898802030092 01/18/23-14:55:11.823317 |
SID: | 2030092 |
Source Port: | 33898 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.235.9.72.9238370802030092 01/18/23-14:54:30.847160 |
SID: | 2030092 |
Source Port: | 38370 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2393.51.244.23443846802030092 01/18/23-14:55:55.982633 |
SID: | 2030092 |
Source Port: | 43846 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.45.23.5445128802030092 01/18/23-14:54:49.131916 |
SID: | 2030092 |
Source Port: | 45128 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2393.121.140.3038542802030092 01/18/23-14:55:52.741344 |
SID: | 2030092 |
Source Port: | 38542 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.245.44.15851480802030092 01/18/23-14:54:27.918954 |
SID: | 2030092 |
Source Port: | 51480 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23213.226.149.20641574802030092 01/18/23-14:54:58.942611 |
SID: | 2030092 |
Source Port: | 41574 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.86.164.15648662802030092 01/18/23-14:55:11.568986 |
SID: | 2030092 |
Source Port: | 48662 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.254.168.2834306802030092 01/18/23-14:55:43.947399 |
SID: | 2030092 |
Source Port: | 34306 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.9.0.24840846802030092 01/18/23-14:55:40.583869 |
SID: | 2030092 |
Source Port: | 40846 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.69.4735058372152835222 01/18/23-14:56:08.432551 |
SID: | 2835222 |
Source Port: | 35058 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.31.56.19455882802030092 01/18/23-14:55:11.471374 |
SID: | 2030092 |
Source Port: | 55882 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23116.119.117.3634314802030092 01/18/23-14:55:41.271744 |
SID: | 2030092 |
Source Port: | 34314 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.60.112.16260616802030092 01/18/23-14:54:29.291765 |
SID: | 2030092 |
Source Port: | 60616 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.198.122.10752082372152835222 01/18/23-14:54:53.039681 |
SID: | 2835222 |
Source Port: | 52082 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2394.132.110.15551258802030092 01/18/23-14:54:12.845779 |
SID: | 2030092 |
Source Port: | 51258 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.247.27.3055902372152835222 01/18/23-14:56:01.576201 |
SID: | 2835222 |
Source Port: | 55902 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.108.198.22941230802030092 01/18/23-14:55:47.355085 |
SID: | 2030092 |
Source Port: | 41230 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.77.225.7635706802030092 01/18/23-14:55:55.234420 |
SID: | 2030092 |
Source Port: | 35706 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2337.251.253.23833290802030092 01/18/23-14:55:22.958568 |
SID: | 2030092 |
Source Port: | 33290 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.245.99.2547716802030092 01/18/23-14:55:33.199825 |
SID: | 2030092 |
Source Port: | 47716 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2347.96.166.21137272802030092 01/18/23-14:54:29.471727 |
SID: | 2030092 |
Source Port: | 37272 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23108.156.89.12245490802030092 01/18/23-14:55:14.862672 |
SID: | 2030092 |
Source Port: | 45490 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.77.98.20950818802030092 01/18/23-14:55:35.948657 |
SID: | 2030092 |
Source Port: | 50818 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2337.187.156.5637462802030092 01/18/23-14:55:11.851838 |
SID: | 2030092 |
Source Port: | 37462 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23122.14.225.4860536802030092 01/18/23-14:54:39.282358 |
SID: | 2030092 |
Source Port: | 60536 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.253.46.21541820372152835222 01/18/23-14:54:10.677434 |
SID: | 2835222 |
Source Port: | 41820 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23185.213.175.4343802802030092 01/18/23-14:54:29.202823 |
SID: | 2030092 |
Source Port: | 43802 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.57.103.14251756802030092 01/18/23-14:55:30.077863 |
SID: | 2030092 |
Source Port: | 51756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.39.37.8952262802030092 01/18/23-14:54:54.674546 |
SID: | 2030092 |
Source Port: | 52262 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23164.88.172.11654802802030092 01/18/23-14:55:34.208935 |
SID: | 2030092 |
Source Port: | 54802 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.84.110.12144142802030092 01/18/23-14:55:50.159046 |
SID: | 2030092 |
Source Port: | 44142 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.65.38.18957568802030092 01/18/23-14:54:30.823539 |
SID: | 2030092 |
Source Port: | 57568 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23159.92.144.1659474802030092 01/18/23-14:54:51.574194 |
SID: | 2030092 |
Source Port: | 59474 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.237.37.22037160802030092 01/18/23-14:54:51.816401 |
SID: | 2030092 |
Source Port: | 37160 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23186.128.203.647984802030092 01/18/23-14:55:55.714845 |
SID: | 2030092 |
Source Port: | 47984 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23211.149.254.9947768802030092 01/18/23-14:55:41.138503 |
SID: | 2030092 |
Source Port: | 47768 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.154.203.5232972802030092 01/18/23-14:55:50.154321 |
SID: | 2030092 |
Source Port: | 32972 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2382.153.167.16840370802030092 01/18/23-14:55:39.589489 |
SID: | 2030092 |
Source Port: | 40370 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.79.57.1946446802030092 01/18/23-14:54:12.805507 |
SID: | 2030092 |
Source Port: | 46446 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.153.219.21944396802030092 01/18/23-14:54:36.452667 |
SID: | 2030092 |
Source Port: | 44396 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.155.236.4543630802030092 01/18/23-14:56:08.010014 |
SID: | 2030092 |
Source Port: | 43630 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2365.109.21.5955398802030092 01/18/23-14:55:06.662856 |
SID: | 2030092 |
Source Port: | 55398 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.92.102.3342300802030092 01/18/23-14:55:47.388918 |
SID: | 2030092 |
Source Port: | 42300 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.66.108.20653928802030092 01/18/23-14:55:58.689748 |
SID: | 2030092 |
Source Port: | 53928 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23117.68.4.9753182802030092 01/18/23-14:54:52.060894 |
SID: | 2030092 |
Source Port: | 53182 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.234.57.15556532802030092 01/18/23-14:55:56.089510 |
SID: | 2030092 |
Source Port: | 56532 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.135.115.17840046802030092 01/18/23-14:55:58.696238 |
SID: | 2030092 |
Source Port: | 40046 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.66.125.2848846802030092 01/18/23-14:54:21.434234 |
SID: | 2030092 |
Source Port: | 48846 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.222.96.9433530802030092 01/18/23-14:55:25.130195 |
SID: | 2030092 |
Source Port: | 33530 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23212.237.24.23660222802030092 01/18/23-14:54:12.759542 |
SID: | 2030092 |
Source Port: | 60222 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23110.143.177.25158606802030092 01/18/23-14:54:47.483653 |
SID: | 2030092 |
Source Port: | 58606 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.236.87.4540740802030092 01/18/23-14:55:50.051132 |
SID: | 2030092 |
Source Port: | 40740 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2343.242.129.8845698802030092 01/18/23-14:54:43.568366 |
SID: | 2030092 |
Source Port: | 45698 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.245.44.15851776802030092 01/18/23-14:54:34.137879 |
SID: | 2030092 |
Source Port: | 51776 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.77.163.10452440802030092 01/18/23-14:56:05.263001 |
SID: | 2030092 |
Source Port: | 52440 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2392.42.136.2343130802030092 01/18/23-14:55:15.816306 |
SID: | 2030092 |
Source Port: | 43130 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23149.96.239.2857340802030092 01/18/23-14:54:43.268477 |
SID: | 2030092 |
Source Port: | 57340 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.36.121.20241274802030092 01/18/23-14:55:27.238909 |
SID: | 2030092 |
Source Port: | 41274 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23160.124.29.7455404802030092 01/18/23-14:55:47.377779 |
SID: | 2030092 |
Source Port: | 55404 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2392.60.13.657840802030092 01/18/23-14:54:41.842003 |
SID: | 2030092 |
Source Port: | 57840 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23180.166.20.14833796802030092 01/18/23-14:54:51.057578 |
SID: | 2030092 |
Source Port: | 33796 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23188.170.49.16434886802030092 01/18/23-14:54:49.004758 |
SID: | 2030092 |
Source Port: | 34886 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.32.230.7035228802030092 01/18/23-14:54:34.047694 |
SID: | 2030092 |
Source Port: | 35228 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.37.167.9754418802030092 01/18/23-14:55:53.005883 |
SID: | 2030092 |
Source Port: | 54418 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.204.106.2135032802030092 01/18/23-14:55:23.016390 |
SID: | 2030092 |
Source Port: | 35032 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.67.223.22655806802030092 01/18/23-14:55:20.003514 |
SID: | 2030092 |
Source Port: | 55806 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2391.221.219.21839456802030092 01/18/23-14:56:07.867615 |
SID: | 2030092 |
Source Port: | 39456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2387.118.122.6636154802030092 01/18/23-14:55:25.094433 |
SID: | 2030092 |
Source Port: | 36154 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23162.55.154.7850386802030092 01/18/23-14:54:32.941437 |
SID: | 2030092 |
Source Port: | 50386 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23200.71.123.18248068802030092 01/18/23-14:55:16.320239 |
SID: | 2030092 |
Source Port: | 48068 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2385.11.144.4157164802030092 01/18/23-14:55:11.485658 |
SID: | 2030092 |
Source Port: | 57164 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23159.203.7.23736682802030092 01/18/23-14:54:58.898559 |
SID: | 2030092 |
Source Port: | 36682 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.91.208.5240078802030092 01/18/23-14:56:04.007253 |
SID: | 2030092 |
Source Port: | 40078 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.149.167.10339856802030092 01/18/23-14:55:58.679404 |
SID: | 2030092 |
Source Port: | 39856 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2366.171.80.4256146802030092 01/18/23-14:55:44.026306 |
SID: | 2030092 |
Source Port: | 56146 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23124.216.173.20637708802030092 01/18/23-14:54:44.434607 |
SID: | 2030092 |
Source Port: | 37708 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.216.70.16056526802030092 01/18/23-14:56:05.080837 |
SID: | 2030092 |
Source Port: | 56526 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23149.28.212.2241942802030092 01/18/23-14:54:47.082940 |
SID: | 2030092 |
Source Port: | 41942 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.38.13.25240552802030092 01/18/23-14:54:39.220000 |
SID: | 2030092 |
Source Port: | 40552 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23124.180.23.20151570802030092 01/18/23-14:55:15.117423 |
SID: | 2030092 |
Source Port: | 51570 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23148.81.111.12557462802030092 01/18/23-14:54:27.907742 |
SID: | 2030092 |
Source Port: | 57462 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.237.171.9244864802030092 01/18/23-14:54:48.930974 |
SID: | 2030092 |
Source Port: | 44864 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.69.58.11460950802030092 01/18/23-14:55:23.011624 |
SID: | 2030092 |
Source Port: | 60950 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.72.132.23133272802030092 01/18/23-14:56:07.211458 |
SID: | 2030092 |
Source Port: | 33272 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.140.205.12744570802030092 01/18/23-14:54:58.830582 |
SID: | 2030092 |
Source Port: | 44570 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23125.56.233.20448806802030092 01/18/23-14:54:58.891272 |
SID: | 2030092 |
Source Port: | 48806 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23194.95.75.24157008802030092 01/18/23-14:54:33.965496 |
SID: | 2030092 |
Source Port: | 57008 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.66.152.12742296802030092 01/18/23-14:56:01.257705 |
SID: | 2030092 |
Source Port: | 42296 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.37.200.6740360802030092 01/18/23-14:54:28.055842 |
SID: | 2030092 |
Source Port: | 40360 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23196.45.51.3444174802030092 01/18/23-14:55:47.867306 |
SID: | 2030092 |
Source Port: | 44174 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23162.159.51.4656774802030092 01/18/23-14:55:15.995137 |
SID: | 2030092 |
Source Port: | 56774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.92.102.3342798802030092 01/18/23-14:56:01.426564 |
SID: | 2030092 |
Source Port: | 42798 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2393.121.140.3038450802030092 01/18/23-14:55:50.738552 |
SID: | 2030092 |
Source Port: | 38450 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23216.68.8.20032938802030092 01/18/23-14:55:40.067445 |
SID: | 2030092 |
Source Port: | 32938 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.189.243.7940410802030092 01/18/23-14:55:03.865579 |
SID: | 2030092 |
Source Port: | 40410 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.15.146.23554018802030092 01/18/23-14:55:44.055830 |
SID: | 2030092 |
Source Port: | 54018 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.203.237.3438496802030092 01/18/23-14:56:01.154577 |
SID: | 2030092 |
Source Port: | 38496 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.187.73.19048846802030092 01/18/23-14:55:35.848214 |
SID: | 2030092 |
Source Port: | 48846 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2350.2.169.14952640802030092 01/18/23-14:54:47.096793 |
SID: | 2030092 |
Source Port: | 52640 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23149.28.53.3253988802030092 01/18/23-14:54:48.937556 |
SID: | 2030092 |
Source Port: | 53988 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.234.193.114.21942928802030092 01/18/23-14:55:03.720352 |
SID: | 2030092 |
Source Port: | 42928 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2373.120.223.12336630802030092 01/18/23-14:55:34.563925 |
SID: | 2030092 |
Source Port: | 36630 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.16.97.4137674802030092 01/18/23-14:54:27.873885 |
SID: | 2030092 |
Source Port: | 37674 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23173.236.7.22543636802030092 01/18/23-14:55:21.125624 |
SID: | 2030092 |
Source Port: | 43636 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.248.138.24758528802030092 01/18/23-14:55:22.966887 |
SID: | 2030092 |
Source Port: | 58528 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.13.185.3340826802030092 01/18/23-14:55:50.118159 |
SID: | 2030092 |
Source Port: | 40826 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.32.89.15536550802030092 01/18/23-14:54:41.082067 |
SID: | 2030092 |
Source Port: | 36550 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2385.128.149.23848440802030092 01/18/23-14:56:05.071680 |
SID: | 2030092 |
Source Port: | 48440 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23205.200.242.19757934802030092 01/18/23-14:54:46.909424 |
SID: | 2030092 |
Source Port: | 57934 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.226.10.19141716372152835222 01/18/23-14:55:11.193360 |
SID: | 2835222 |
Source Port: | 41716 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.58.126.18359700802030092 01/18/23-14:55:22.978823 |
SID: | 2030092 |
Source Port: | 59700 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2365.36.181.15732902802030092 01/18/23-14:55:39.742324 |
SID: | 2030092 |
Source Port: | 32902 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2367.225.179.24151548802030092 01/18/23-14:55:39.668019 |
SID: | 2030092 |
Source Port: | 51548 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.247.138.5337152802030092 01/18/23-14:54:28.944103 |
SID: | 2030092 |
Source Port: | 37152 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.207.144.10552452802030092 01/18/23-14:55:25.374884 |
SID: | 2030092 |
Source Port: | 52452 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23209.200.79.3554276802030092 01/18/23-14:55:11.601033 |
SID: | 2030092 |
Source Port: | 54276 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23167.235.142.10234164802030092 01/18/23-14:55:40.581150 |
SID: | 2030092 |
Source Port: | 34164 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23134.119.19.4551612802030092 01/18/23-14:55:03.406194 |
SID: | 2030092 |
Source Port: | 51612 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.180.62.9852832802030092 01/18/23-14:55:33.255624 |
SID: | 2030092 |
Source Port: | 52832 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.225.64.22952272802030092 01/18/23-14:55:50.204081 |
SID: | 2030092 |
Source Port: | 52272 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.208.14.15245456802030092 01/18/23-14:54:28.366998 |
SID: | 2030092 |
Source Port: | 45456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.245.44.15851592802030092 01/18/23-14:54:31.004424 |
SID: | 2030092 |
Source Port: | 51592 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23221.152.40.10639902802030092 01/18/23-14:54:49.072947 |
SID: | 2030092 |
Source Port: | 39902 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.224.200.13036060802030092 01/18/23-14:55:59.051100 |
SID: | 2030092 |
Source Port: | 36060 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.250.13.7440728802030092 01/18/23-14:55:25.570365 |
SID: | 2030092 |
Source Port: | 40728 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.85.121.12732816802030092 01/18/23-14:54:48.994287 |
SID: | 2030092 |
Source Port: | 32816 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23220.134.28.9840382802030092 01/18/23-14:56:04.546518 |
SID: | 2030092 |
Source Port: | 40382 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2360.248.78.22055196802030092 01/18/23-14:54:08.523850 |
SID: | 2030092 |
Source Port: | 55196 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.91.24.15054204802030092 01/18/23-14:55:25.028248 |
SID: | 2030092 |
Source Port: | 54204 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23162.191.64.24053034802030092 01/18/23-14:56:00.986896 |
SID: | 2030092 |
Source Port: | 53034 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23130.211.43.23954562802030092 01/18/23-14:55:17.004113 |
SID: | 2030092 |
Source Port: | 54562 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.60.89.347716802030092 01/18/23-14:55:20.434108 |
SID: | 2030092 |
Source Port: | 47716 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23120.137.208.4447920802030092 01/18/23-14:55:21.296214 |
SID: | 2030092 |
Source Port: | 47920 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2337.110.153.14857852802030092 01/18/23-14:55:25.083368 |
SID: | 2030092 |
Source Port: | 57852 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23213.188.220.17253474802030092 01/18/23-14:54:15.491344 |
SID: | 2030092 |
Source Port: | 53474 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2391.90.195.15260588802030092 01/18/23-14:54:34.174623 |
SID: | 2030092 |
Source Port: | 60588 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23159.203.24.19145238802030092 01/18/23-14:54:33.192085 |
SID: | 2030092 |
Source Port: | 45238 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23142.252.204.6135314802030092 01/18/23-14:55:16.160967 |
SID: | 2030092 |
Source Port: | 35314 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.77.98.20950774802030092 01/18/23-14:55:34.555105 |
SID: | 2030092 |
Source Port: | 50774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23118.68.145.8640198802030092 01/18/23-14:54:47.215753 |
SID: | 2030092 |
Source Port: | 40198 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2391.219.63.15150472802030092 01/18/23-14:55:50.042929 |
SID: | 2030092 |
Source Port: | 50472 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.163.176.9151312802030092 01/18/23-14:54:33.363968 |
SID: | 2030092 |
Source Port: | 51312 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23189.175.220.18234828802030092 01/18/23-14:55:53.528907 |
SID: | 2030092 |
Source Port: | 34828 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.170.254.18058526802030092 01/18/23-14:55:06.768287 |
SID: | 2030092 |
Source Port: | 58526 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23208.106.196.843694802030092 01/18/23-14:55:29.759971 |
SID: | 2030092 |
Source Port: | 43694 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23216.122.173.10057198802030092 01/18/23-14:55:36.057733 |
SID: | 2030092 |
Source Port: | 57198 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.140.238.18944890802030092 01/18/23-14:54:58.908219 |
SID: | 2030092 |
Source Port: | 44890 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.218.18.1754160802030092 01/18/23-14:55:23.212400 |
SID: | 2030092 |
Source Port: | 54160 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.253.66.14059592802030092 01/18/23-14:55:59.234983 |
SID: | 2030092 |
Source Port: | 59592 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.99.211.2753072802030092 01/18/23-14:56:07.342852 |
SID: | 2030092 |
Source Port: | 53072 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23120.76.196.25436994802030092 01/18/23-14:55:15.977942 |
SID: | 2030092 |
Source Port: | 36994 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.52.148.15858516802030092 01/18/23-14:54:44.103400 |
SID: | 2030092 |
Source Port: | 58516 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2391.245.233.24457058802030092 01/18/23-14:54:09.076268 |
SID: | 2030092 |
Source Port: | 57058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23177.86.244.13450830802030092 01/18/23-14:55:04.297915 |
SID: | 2030092 |
Source Port: | 50830 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23163.191.74.13847022802030092 01/18/23-14:55:25.282022 |
SID: | 2030092 |
Source Port: | 47022 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
- • AV Detection
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: |