Linux
Analysis Report
3o6HcxJjd7.elf
Overview
General Information
Detection
Mirai
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Yara detected Mirai
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content
Creates hidden files and/or directories
HTTP GET or POST without a user agent
Classification
Analysis Advice
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior. |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 815563 |
Start date and time: | 2023-02-26 19:27:35 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 2s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample file name: | 3o6HcxJjd7.elf |
Original Sample Name: | 427d6994fd7123210ceefd2ea1712f88.elf |
Detection: | MAL |
Classification: | mal92.spre.troj.evad.linELF@0/0@2/0 |
- Report size exceeded maximum capacity and may have missing network information.
Command: | /tmp/3o6HcxJjd7.elf |
PID: | 6223 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | unstable_is_the_history_of_universe |
Standard Error: |
- system is lnxubuntu20
- 3o6HcxJjd7.elf New Fork (PID: 6224, Parent: 6223)
- 3o6HcxJjd7.elf New Fork (PID: 6225, Parent: 6224)
- 3o6HcxJjd7.elf New Fork (PID: 6226, Parent: 6224)
- 3o6HcxJjd7.elf New Fork (PID: 6227, Parent: 6224)
- 3o6HcxJjd7.elf New Fork (PID: 6229, Parent: 6224)
- 3o6HcxJjd7.elf New Fork (PID: 6230, Parent: 6224)
- 3o6HcxJjd7.elf New Fork (PID: 6231, Parent: 6224)
- xfce4-panel New Fork (PID: 6234, Parent: 2063)
- xfce4-panel New Fork (PID: 6235, Parent: 2063)
- xfce4-panel New Fork (PID: 6236, Parent: 2063)
- xfce4-panel New Fork (PID: 6237, Parent: 2063)
- xfce4-panel New Fork (PID: 6238, Parent: 2063)
- xfce4-panel New Fork (PID: 6239, Parent: 2063)
- dbus-daemon New Fork (PID: 6243, Parent: 6242)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_ELF_LNX_UPX_Compressed_File | Detects a suspicious ELF binary with UPX compression | Florian Roth (Nextron Systems) |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_12 | Yara detected Mirai | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth (Nextron Systems) |
| |
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth (Nextron Systems) |
| |
SUSP_XORed_Mozilla | Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key. | Florian Roth (Nextron Systems) |
| |
MAL_ELF_LNX_Mirai_Oct10_1 | Detects ELF Mirai variant | Florian Roth (Nextron Systems) |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Click to see the 27 entries |
Timestamp: | 192.168.2.23104.91.222.21139684802030092 02/26/23-19:29:23.211603 |
SID: | 2030092 |
Source Port: | 39684 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2364.227.25.12034744802030092 02/26/23-19:29:22.969345 |
SID: | 2030092 |
Source Port: | 34744 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2380.149.215.10533610802030092 02/26/23-19:28:42.145084 |
SID: | 2030092 |
Source Port: | 33610 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2377.68.3.15135994802030092 02/26/23-19:29:09.326722 |
SID: | 2030092 |
Source Port: | 35994 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2362.28.88.16659058802030092 02/26/23-19:29:13.849025 |
SID: | 2030092 |
Source Port: | 59058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23202.120.37.19357652802030092 02/26/23-19:28:42.497005 |
SID: | 2030092 |
Source Port: | 57652 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.244.199.12133612802030092 02/26/23-19:29:27.875642 |
SID: | 2030092 |
Source Port: | 33612 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.99.15960800372152835222 02/26/23-19:28:25.370115 |
SID: | 2835222 |
Source Port: | 60800 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23138.68.105.19357724802030092 02/26/23-19:29:18.256332 |
SID: | 2030092 |
Source Port: | 57724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.193.33.4137094372152835222 02/26/23-19:29:31.514483 |
SID: | 2835222 |
Source Port: | 37094 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.166.128.5437096372152835222 02/26/23-19:29:31.518219 |
SID: | 2835222 |
Source Port: | 37096 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2337.150.252.21053178802030092 02/26/23-19:28:34.571196 |
SID: | 2030092 |
Source Port: | 53178 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2399.86.198.14749882802030092 02/26/23-19:28:48.665986 |
SID: | 2030092 |
Source Port: | 49882 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.196.230.5152710372152835222 02/26/23-19:28:59.005511 |
SID: | 2835222 |
Source Port: | 52710 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.122.237.8640092802030092 02/26/23-19:29:28.380074 |
SID: | 2030092 |
Source Port: | 40092 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.176.64.18740414802030092 02/26/23-19:28:38.240894 |
SID: | 2030092 |
Source Port: | 40414 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2378.47.182.8041826802030092 02/26/23-19:28:51.724314 |
SID: | 2030092 |
Source Port: | 41826 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.126.125.4838186802030092 02/26/23-19:28:25.023050 |
SID: | 2030092 |
Source Port: | 38186 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23206.233.149.16446814802030092 02/26/23-19:29:31.772201 |
SID: | 2030092 |
Source Port: | 46814 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2384.15.149.7857922802030092 02/26/23-19:28:42.923804 |
SID: | 2030092 |
Source Port: | 57922 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2379.133.98.7860910802030092 02/26/23-19:28:57.423939 |
SID: | 2030092 |
Source Port: | 60910 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.84.111.7349820802030092 02/26/23-19:28:51.735507 |
SID: | 2030092 |
Source Port: | 49820 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.163.201.11042772372152835222 02/26/23-19:28:56.735137 |
SID: | 2835222 |
Source Port: | 42772 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2391.155.169.12155424802030092 02/26/23-19:29:04.070303 |
SID: | 2030092 |
Source Port: | 55424 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.193.177.16656420372152835222 02/26/23-19:29:02.522511 |
SID: | 2835222 |
Source Port: | 56420 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2327.74.242.17539496802030092 02/26/23-19:28:45.453913 |
SID: | 2030092 |
Source Port: | 39496 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23148.0.13.238468802030092 02/26/23-19:28:48.505820 |
SID: | 2030092 |
Source Port: | 38468 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23152.92.26.17841516802030092 02/26/23-19:29:06.888047 |
SID: | 2030092 |
Source Port: | 41516 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.235.105.18834444372152835222 02/26/23-19:28:46.919641 |
SID: | 2835222 |
Source Port: | 34444 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.117.244.1949222802030092 02/26/23-19:29:25.688342 |
SID: | 2030092 |
Source Port: | 49222 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23209.97.176.7334756802030092 02/26/23-19:29:23.346744 |
SID: | 2030092 |
Source Port: | 34756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.19.42.4446758802030092 02/26/23-19:29:04.567464 |
SID: | 2030092 |
Source Port: | 46758 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.231.15.52.13660440802030092 02/26/23-19:29:15.693919 |
SID: | 2030092 |
Source Port: | 60440 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23182.16.18.7839126802030092 02/26/23-19:28:58.791783 |
SID: | 2030092 |
Source Port: | 39126 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.235.102.5752946372152835222 02/26/23-19:28:54.442071 |
SID: | 2835222 |
Source Port: | 52946 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23159.53.82.11536904802030092 02/26/23-19:29:31.247819 |
SID: | 2030092 |
Source Port: | 36904 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23163.191.15.4636862802030092 02/26/23-19:29:13.921688 |
SID: | 2030092 |
Source Port: | 36862 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.21.8.1847336802030092 02/26/23-19:29:23.037595 |
SID: | 2030092 |
Source Port: | 47336 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2366.154.74.21343924802030092 02/26/23-19:28:45.468505 |
SID: | 2030092 |
Source Port: | 43924 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23119.0.95.23938916802030092 02/26/23-19:28:59.070214 |
SID: | 2030092 |
Source Port: | 38916 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2340.66.62.21055724802030092 02/26/23-19:29:04.097162 |
SID: | 2030092 |
Source Port: | 55724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23149.248.219.24736960802030092 02/26/23-19:28:33.956710 |
SID: | 2030092 |
Source Port: | 36960 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2343.152.54.24354058802030092 02/26/23-19:28:51.719740 |
SID: | 2030092 |
Source Port: | 54058 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.20.151.18936406802030092 02/26/23-19:29:27.952410 |
SID: | 2030092 |
Source Port: | 36406 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.152.44.14458348802030092 02/26/23-19:29:04.597192 |
SID: | 2030092 |
Source Port: | 58348 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2393.114.156.16048024802030092 02/26/23-19:29:27.904096 |
SID: | 2030092 |
Source Port: | 48024 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.77.234.1559226802030092 02/26/23-19:29:24.055612 |
SID: | 2030092 |
Source Port: | 59226 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.135.36.7537978802030092 02/26/23-19:28:48.633307 |
SID: | 2030092 |
Source Port: | 37978 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2343.135.68.8040832802030092 02/26/23-19:28:53.046823 |
SID: | 2030092 |
Source Port: | 40832 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.89.115.21243480802030092 02/26/23-19:29:01.752653 |
SID: | 2030092 |
Source Port: | 43480 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23152.32.164.14142668802030092 02/26/23-19:29:31.385084 |
SID: | 2030092 |
Source Port: | 42668 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2369.176.127.14836998802030092 02/26/23-19:28:25.552143 |
SID: | 2030092 |
Source Port: | 36998 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.251.47.17747294802030092 02/26/23-19:28:42.378905 |
SID: | 2030092 |
Source Port: | 47294 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23198.58.117.6052992802030092 02/26/23-19:29:28.666471 |
SID: | 2030092 |
Source Port: | 52992 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23177.125.252.16535872802030092 02/26/23-19:28:53.785926 |
SID: | 2030092 |
Source Port: | 35872 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23139.166.209.3934904802030092 02/26/23-19:28:42.205203 |
SID: | 2030092 |
Source Port: | 34904 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.163.214.2141834372152835222 02/26/23-19:28:42.549827 |
SID: | 2835222 |
Source Port: | 41834 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23160.124.149.10133902802030092 02/26/23-19:29:15.899486 |
SID: | 2030092 |
Source Port: | 33902 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.180.47.4253756802030092 02/26/23-19:29:18.327412 |
SID: | 2030092 |
Source Port: | 53756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23181.123.234.16442430802030092 02/26/23-19:29:18.927500 |
SID: | 2030092 |
Source Port: | 42430 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2369.163.253.18747366802030092 02/26/23-19:29:31.540403 |
SID: | 2030092 |
Source Port: | 47366 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.194.250.21354812372152835222 02/26/23-19:29:02.570011 |
SID: | 2835222 |
Source Port: | 54812 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.163.195.1237740372152835222 02/26/23-19:28:39.077143 |
SID: | 2835222 |
Source Port: | 37740 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23192.111.143.1935528802030092 02/26/23-19:28:51.833301 |
SID: | 2030092 |
Source Port: | 35528 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.218.225.11150664372152835222 02/26/23-19:29:26.428469 |
SID: | 2835222 |
Source Port: | 50664 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23111.19.176.15848522802030092 02/26/23-19:28:45.815814 |
SID: | 2030092 |
Source Port: | 48522 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2362.253.71.13053448802030092 02/26/23-19:29:12.335483 |
SID: | 2030092 |
Source Port: | 53448 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.209.60.1345090802030092 02/26/23-19:28:37.341575 |
SID: | 2030092 |
Source Port: | 45090 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.54.50.12054672802030092 02/26/23-19:29:23.182885 |
SID: | 2030092 |
Source Port: | 54672 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.178.198.6750678802030092 02/26/23-19:28:37.458563 |
SID: | 2030092 |
Source Port: | 50678 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23119.46.126.10548738802030092 02/26/23-19:28:39.350961 |
SID: | 2030092 |
Source Port: | 48738 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.196.32.7640316802030092 02/26/23-19:28:57.499713 |
SID: | 2030092 |
Source Port: | 40316 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.224.15.13657756802030092 02/26/23-19:29:28.032607 |
SID: | 2030092 |
Source Port: | 57756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2395.163.137.3435706802030092 02/26/23-19:29:13.849128 |
SID: | 2030092 |
Source Port: | 35706 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2386.51.81.17837270802030092 02/26/23-19:29:10.450075 |
SID: | 2030092 |
Source Port: | 37270 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.192.135.23859628372152835222 02/26/23-19:28:45.683982 |
SID: | 2835222 |
Source Port: | 59628 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.163.235.22443094372152835222 02/26/23-19:28:50.945262 |
SID: | 2835222 |
Source Port: | 43094 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2373.119.106.12647686802030092 02/26/23-19:29:09.488343 |
SID: | 2030092 |
Source Port: | 47686 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23140.238.54.3253424802030092 02/26/23-19:28:37.783096 |
SID: | 2030092 |
Source Port: | 53424 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.194.212.18753030372152835222 02/26/23-19:29:14.341423 |
SID: | 2835222 |
Source Port: | 53030 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2323.225.126.23637348802030092 02/26/23-19:29:04.703443 |
SID: | 2030092 |
Source Port: | 37348 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2388.49.133.2654812802030092 02/26/23-19:28:57.485635 |
SID: | 2030092 |
Source Port: | 54812 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.195.183.8539810802030092 02/26/23-19:28:34.441729 |
SID: | 2030092 |
Source Port: | 39810 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23218.29.205.3256332802030092 02/26/23-19:28:42.526937 |
SID: | 2030092 |
Source Port: | 56332 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.126.64.1158734802030092 02/26/23-19:29:06.915826 |
SID: | 2030092 |
Source Port: | 58734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.37.37.20533652802030092 02/26/23-19:28:38.236829 |
SID: | 2030092 |
Source Port: | 33652 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.195.85.15557810372152835222 02/26/23-19:28:46.974219 |
SID: | 2835222 |
Source Port: | 57810 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23122.114.99.17546818802030092 02/26/23-19:28:53.746792 |
SID: | 2030092 |
Source Port: | 46818 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.152.194.15551682372152835222 02/26/23-19:28:58.946193 |
SID: | 2835222 |
Source Port: | 51682 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23209.193.15.15443706802030092 02/26/23-19:28:51.928531 |
SID: | 2030092 |
Source Port: | 43706 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.220.253.160724802030092 02/26/23-19:28:48.756159 |
SID: | 2030092 |
Source Port: | 60724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.36.250.16338544372152835222 02/26/23-19:28:59.682937 |
SID: | 2835222 |
Source Port: | 38544 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.232.56.48.7244484802030092 02/26/23-19:28:42.345522 |
SID: | 2030092 |
Source Port: | 44484 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23152.195.35.15941850802030092 02/26/23-19:28:48.615761 |
SID: | 2030092 |
Source Port: | 41850 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2379.21.231.18042286802030092 02/26/23-19:29:23.040453 |
SID: | 2030092 |
Source Port: | 42286 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23135.26.64.17636836802030092 02/26/23-19:29:06.666175 |
SID: | 2030092 |
Source Port: | 36836 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.203.155.3940054802030092 02/26/23-19:29:31.570166 |
SID: | 2030092 |
Source Port: | 40054 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.153.196.10855036372152835222 02/26/23-19:28:39.189897 |
SID: | 2835222 |
Source Port: | 55036 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.162.169.15943628372152835222 02/26/23-19:28:53.081504 |
SID: | 2835222 |
Source Port: | 43628 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.167.166.11442170802030092 02/26/23-19:29:15.636444 |
SID: | 2030092 |
Source Port: | 42170 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.192.136.13034840802030092 02/26/23-19:28:38.241065 |
SID: | 2030092 |
Source Port: | 34840 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2388.195.7.20959934802030092 02/26/23-19:29:04.571602 |
SID: | 2030092 |
Source Port: | 59934 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.81.108.23060238802030092 02/26/23-19:29:06.489743 |
SID: | 2030092 |
Source Port: | 60238 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.75.0.9038536802030092 02/26/23-19:28:57.454157 |
SID: | 2030092 |
Source Port: | 38536 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2394.23.210.6156420802030092 02/26/23-19:29:25.394273 |
SID: | 2030092 |
Source Port: | 56420 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.192.109.23650498372152835222 02/26/23-19:28:48.443283 |
SID: | 2835222 |
Source Port: | 50498 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2366.49.206.1149554802030092 02/26/23-19:28:25.049254 |
SID: | 2030092 |
Source Port: | 49554 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.238.8.8.848245532027757 02/26/23-19:28:26.813900 |
SID: | 2027757 |
Source Port: | 48245 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.23103.107.23.6149650802030092 02/26/23-19:28:42.456542 |
SID: | 2030092 |
Source Port: | 49650 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.24.11.4738342802030092 02/26/23-19:29:31.147787 |
SID: | 2030092 |
Source Port: | 38342 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23217.160.197.22258310802030092 02/26/23-19:29:12.356655 |
SID: | 2030092 |
Source Port: | 58310 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.247.74.7948200802030092 02/26/23-19:28:37.411120 |
SID: | 2030092 |
Source Port: | 48200 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.32.12840916372152835222 02/26/23-19:28:59.519678 |
SID: | 2835222 |
Source Port: | 40916 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.131.133.14948448802030092 02/26/23-19:28:37.331491 |
SID: | 2030092 |
Source Port: | 48448 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.97.17245826372152835222 02/26/23-19:29:16.714096 |
SID: | 2835222 |
Source Port: | 45826 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.90.189.12356840802030092 02/26/23-19:28:34.069477 |
SID: | 2030092 |
Source Port: | 56840 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2364.227.189.4647672802030092 02/26/23-19:29:20.411584 |
SID: | 2030092 |
Source Port: | 47672 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.66.209.3743094802030092 02/26/23-19:29:09.238331 |
SID: | 2030092 |
Source Port: | 43094 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.120.61.14051502802030092 02/26/23-19:28:52.289007 |
SID: | 2030092 |
Source Port: | 51502 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23180.184.134.25140498802030092 02/26/23-19:28:34.888420 |
SID: | 2030092 |
Source Port: | 40498 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2394.214.98.23247004802030092 02/26/23-19:28:34.022354 |
SID: | 2030092 |
Source Port: | 47004 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23167.71.175.25135962802030092 02/26/23-19:28:34.032399 |
SID: | 2030092 |
Source Port: | 35962 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.61.147.4844746802030092 02/26/23-19:29:04.598885 |
SID: | 2030092 |
Source Port: | 44746 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2324.64.236.19045518802030092 02/26/23-19:28:57.354125 |
SID: | 2030092 |
Source Port: | 45518 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.56.138.3540634802030092 02/26/23-19:29:10.346969 |
SID: | 2030092 |
Source Port: | 40634 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.163.136.13156176372152835222 02/26/23-19:29:13.217212 |
SID: | 2835222 |
Source Port: | 56176 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2376.81.21.11850148802030092 02/26/23-19:28:42.567638 |
SID: | 2030092 |
Source Port: | 50148 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.216.225.19351534802030092 02/26/23-19:29:01.788943 |
SID: | 2030092 |
Source Port: | 51534 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.232.88.19437810802030092 02/26/23-19:28:25.189654 |
SID: | 2030092 |
Source Port: | 37810 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.225.205.634216802030092 02/26/23-19:28:34.504536 |
SID: | 2030092 |
Source Port: | 34216 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.148.105.18844286802030092 02/26/23-19:28:38.287488 |
SID: | 2030092 |
Source Port: | 44286 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.197.148.22734374802030092 02/26/23-19:29:31.641215 |
SID: | 2030092 |
Source Port: | 34374 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2388.119.145.5253200802030092 02/26/23-19:29:27.932487 |
SID: | 2030092 |
Source Port: | 53200 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23195.34.173.1260766802030092 02/26/23-19:28:56.049680 |
SID: | 2030092 |
Source Port: | 60766 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.199.141.14157742802030092 02/26/23-19:29:10.752566 |
SID: | 2030092 |
Source Port: | 57742 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.32.191.9137916802030092 02/26/23-19:28:52.076795 |
SID: | 2030092 |
Source Port: | 37916 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23189.161.145.7447900802030092 02/26/23-19:29:18.747915 |
SID: | 2030092 |
Source Port: | 47900 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.58.88.749102802030092 02/26/23-19:28:48.649493 |
SID: | 2030092 |
Source Port: | 49102 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23181.126.78.21860168802030092 02/26/23-19:29:23.147634 |
SID: | 2030092 |
Source Port: | 60168 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2396.10.237.14648460802030092 02/26/23-19:28:52.050404 |
SID: | 2030092 |
Source Port: | 48460 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.95.209.4150350802030092 02/26/23-19:28:34.358480 |
SID: | 2030092 |
Source Port: | 50350 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.40.251.14043732802030092 02/26/23-19:28:53.424549 |
SID: | 2030092 |
Source Port: | 43732 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23188.156.141.12036530802030092 02/26/23-19:29:12.376302 |
SID: | 2030092 |
Source Port: | 36530 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23138.68.224.15333870802030092 02/26/23-19:28:48.293206 |
SID: | 2030092 |
Source Port: | 33870 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.235.105.32.9146198802030092 02/26/23-19:29:09.368887 |
SID: | 2030092 |
Source Port: | 46198 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23108.61.117.15451228802030092 02/26/23-19:28:45.197509 |
SID: | 2030092 |
Source Port: | 51228 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.166.159.16134020372152835222 02/26/23-19:28:54.076880 |
SID: | 2835222 |
Source Port: | 34020 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23117.56.87.23540050802030092 02/26/23-19:28:39.847902 |
SID: | 2030092 |
Source Port: | 40050 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.194.136.15142860372152835222 02/26/23-19:29:31.024706 |
SID: | 2835222 |
Source Port: | 42860 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.199.92.5039026372152835222 02/26/23-19:28:39.138150 |
SID: | 2835222 |
Source Port: | 39026 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.195.127.21448002372152835222 02/26/23-19:28:48.443368 |
SID: | 2835222 |
Source Port: | 48002 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23152.44.35.12455574802030092 02/26/23-19:29:25.488025 |
SID: | 2030092 |
Source Port: | 55574 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.93.42.17548914802030092 02/26/23-19:28:33.970949 |
SID: | 2030092 |
Source Port: | 48914 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2380.241.245.12260634802030092 02/26/23-19:28:57.493313 |
SID: | 2030092 |
Source Port: | 60634 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2376.65.205.7357622802030092 02/26/23-19:29:28.178599 |
SID: | 2030092 |
Source Port: | 57622 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.217.67.16052022802030092 02/26/23-19:29:01.691666 |
SID: | 2030092 |
Source Port: | 52022 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23190.78.70.20656660802030092 02/26/23-19:29:18.757857 |
SID: | 2030092 |
Source Port: | 56660 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.110.132.10254892802030092 02/26/23-19:28:37.599741 |
SID: | 2030092 |
Source Port: | 54892 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23137.118.103.1343898802030092 02/26/23-19:29:28.709428 |
SID: | 2030092 |
Source Port: | 43898 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.193.189.21746314372152835222 02/26/23-19:28:35.609909 |
SID: | 2835222 |
Source Port: | 46314 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23171.102.47.4859734802030092 02/26/23-19:28:42.548710 |
SID: | 2030092 |
Source Port: | 59734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.192.0.21334436372152835222 02/26/23-19:29:13.138965 |
SID: | 2835222 |
Source Port: | 34436 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.49.7734424372152835222 02/26/23-19:28:59.521654 |
SID: | 2835222 |
Source Port: | 34424 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2354.77.230.12144352802030092 02/26/23-19:28:39.403825 |
SID: | 2030092 |
Source Port: | 44352 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.47.61.24235144802030092 02/26/23-19:28:42.234911 |
SID: | 2030092 |
Source Port: | 35144 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.235.97.21254922372152835222 02/26/23-19:29:31.301925 |
SID: | 2835222 |
Source Port: | 54922 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.238.8.8.847031532027757 02/26/23-19:28:21.809530 |
SID: | 2027757 |
Source Port: | 47031 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.23203.202.247.3736844802030092 02/26/23-19:29:09.699401 |
SID: | 2030092 |
Source Port: | 36844 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.153.251.22346406372152835222 02/26/23-19:28:48.443078 |
SID: | 2835222 |
Source Port: | 46406 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.224.11.6158626372152835222 02/26/23-19:28:37.012663 |
SID: | 2835222 |
Source Port: | 58626 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.231.245.190.7647024802030092 02/26/23-19:29:31.775659 |
SID: | 2030092 |
Source Port: | 47024 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23109.185.167.7143028802030092 02/26/23-19:29:09.267170 |
SID: | 2030092 |
Source Port: | 43028 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23193.92.99.11447092802030092 02/26/23-19:29:18.290421 |
SID: | 2030092 |
Source Port: | 47092 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.81.49.9542456802030092 02/26/23-19:29:23.213417 |
SID: | 2030092 |
Source Port: | 42456 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23165.173.8.15237154802030092 02/26/23-19:28:52.064173 |
SID: | 2030092 |
Source Port: | 37154 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.193.115.5036204372152835222 02/26/23-19:29:10.907224 |
SID: | 2835222 |
Source Port: | 36204 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23162.215.217.3945778802030092 02/26/23-19:28:58.699943 |
SID: | 2030092 |
Source Port: | 45778 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.74.216.9535394802030092 02/26/23-19:29:14.047852 |
SID: | 2030092 |
Source Port: | 35394 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.51.240.11649004802030092 02/26/23-19:29:20.443093 |
SID: | 2030092 |
Source Port: | 49004 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.247.40.17344134802030092 02/26/23-19:29:18.327833 |
SID: | 2030092 |
Source Port: | 44134 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23116.193.132.12943782802030092 02/26/23-19:28:37.592191 |
SID: | 2030092 |
Source Port: | 43782 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.208.139.11845962802030092 02/26/23-19:29:06.666759 |
SID: | 2030092 |
Source Port: | 45962 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.99.227.8950426802030092 02/26/23-19:29:28.851816 |
SID: | 2030092 |
Source Port: | 50426 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.162.68.13647364802030092 02/26/23-19:29:25.570515 |
SID: | 2030092 |
Source Port: | 47364 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2374.208.18.23245148802030092 02/26/23-19:29:25.494777 |
SID: | 2030092 |
Source Port: | 45148 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.238.254.253.7743782802030092 02/26/23-19:28:37.305869 |
SID: | 2030092 |
Source Port: | 43782 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.166.166.9246108372152835222 02/26/23-19:28:53.135924 |
SID: | 2835222 |
Source Port: | 46108 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2379.143.120.4857224802030092 02/26/23-19:29:25.552665 |
SID: | 2030092 |
Source Port: | 57224 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23112.173.155.22741386802030092 02/26/23-19:29:15.951593 |
SID: | 2030092 |
Source Port: | 41386 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.227.242.15550046372152835222 02/26/23-19:29:24.960093 |
SID: | 2835222 |
Source Port: | 50046 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23138.68.155.23148878802030092 02/26/23-19:29:25.397806 |
SID: | 2030092 |
Source Port: | 48878 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.163.2.2241812372152835222 02/26/23-19:28:48.521711 |
SID: | 2835222 |
Source Port: | 41812 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2364.29.145.7845260802030092 02/26/23-19:28:42.428021 |
SID: | 2030092 |
Source Port: | 45260 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.167.122.21753200802030092 02/26/23-19:28:37.649507 |
SID: | 2030092 |
Source Port: | 53200 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.124.251.5337636802030092 02/26/23-19:29:01.695184 |
SID: | 2030092 |
Source Port: | 37636 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.111.60.23733276802030092 02/26/23-19:28:37.241964 |
SID: | 2030092 |
Source Port: | 33276 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.116.66.8758264802030092 02/26/23-19:28:58.060132 |
SID: | 2030092 |
Source Port: | 58264 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.198.248.4547486802030092 02/26/23-19:29:31.465531 |
SID: | 2030092 |
Source Port: | 47486 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23171.214.11.17850192802030092 02/26/23-19:28:37.823310 |
SID: | 2030092 |
Source Port: | 50192 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.91.40.22753920802030092 02/26/23-19:29:01.548154 |
SID: | 2030092 |
Source Port: | 53920 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.57.214.25055600802030092 02/26/23-19:28:34.206211 |
SID: | 2030092 |
Source Port: | 55600 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.48.187.5236576802030092 02/26/23-19:28:58.690976 |
SID: | 2030092 |
Source Port: | 36576 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23118.215.91.1434240802030092 02/26/23-19:28:52.992050 |
SID: | 2030092 |
Source Port: | 34240 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23195.82.29.6538358802030092 02/26/23-19:28:53.567695 |
SID: | 2030092 |
Source Port: | 38358 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.163.156.1936024372152835222 02/26/23-19:29:20.368678 |
SID: | 2835222 |
Source Port: | 36024 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23120.25.230.4057510802030092 02/26/23-19:29:06.633700 |
SID: | 2030092 |
Source Port: | 57510 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23157.90.147.8441566802030092 02/26/23-19:29:12.358819 |
SID: | 2030092 |
Source Port: | 41566 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2344.207.65.21936830802030092 02/26/23-19:29:28.145352 |
SID: | 2030092 |
Source Port: | 36830 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23159.69.116.8643826802030092 02/26/23-19:28:34.359450 |
SID: | 2030092 |
Source Port: | 43826 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.41.221.17636346802030092 02/26/23-19:28:34.335416 |
SID: | 2030092 |
Source Port: | 36346 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23198.167.0.18347426802030092 02/26/23-19:28:39.570855 |
SID: | 2030092 |
Source Port: | 47426 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2387.110.138.3145940802030092 02/26/23-19:29:04.142745 |
SID: | 2030092 |
Source Port: | 45940 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.20.137.4433640802030092 02/26/23-19:28:34.585618 |
SID: | 2030092 |
Source Port: | 33640 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23213.141.232.24535224802030092 02/26/23-19:29:06.450178 |
SID: | 2030092 |
Source Port: | 35224 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.41.192.8235652802030092 02/26/23-19:29:18.753491 |
SID: | 2030092 |
Source Port: | 35652 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.238.63.2842208372152835222 02/26/23-19:28:40.372817 |
SID: | 2835222 |
Source Port: | 42208 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23176.62.173.24248826802030092 02/26/23-19:28:33.979783 |
SID: | 2030092 |
Source Port: | 48826 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2364.20.33.7035472802030092 02/26/23-19:28:57.454294 |
SID: | 2030092 |
Source Port: | 35472 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23194.76.32.16237976802030092 02/26/23-19:28:57.476166 |
SID: | 2030092 |
Source Port: | 37976 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23140.248.130.1138348802030092 02/26/23-19:28:56.065905 |
SID: | 2030092 |
Source Port: | 38348 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.92.142.849438802030092 02/26/23-19:28:51.842939 |
SID: | 2030092 |
Source Port: | 49438 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23115.165.211.25452042802030092 02/26/23-19:29:05.021545 |
SID: | 2030092 |
Source Port: | 52042 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23184.27.237.14039562802030092 02/26/23-19:29:06.665334 |
SID: | 2030092 |
Source Port: | 39562 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23117.71.63.13545130802030092 02/26/23-19:28:48.403534 |
SID: | 2030092 |
Source Port: | 45130 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23186.188.134.7541850802030092 02/26/23-19:28:51.890717 |
SID: | 2030092 |
Source Port: | 41850 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.166.191.16550706372152835222 02/26/23-19:28:40.335845 |
SID: | 2835222 |
Source Port: | 50706 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.74.235.23058484802030092 02/26/23-19:29:25.392413 |
SID: | 2030092 |
Source Port: | 58484 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.102.11337864372152835222 02/26/23-19:28:25.370247 |
SID: | 2835222 |
Source Port: | 37864 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2366.39.131.749346802030092 02/26/23-19:28:39.576967 |
SID: | 2030092 |
Source Port: | 49346 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23158.101.205.11348286802030092 02/26/23-19:29:09.293681 |
SID: | 2030092 |
Source Port: | 48286 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.120.58.5553000802030092 02/26/23-19:29:12.354646 |
SID: | 2030092 |
Source Port: | 53000 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23193.23.131.15245010802030092 02/26/23-19:28:33.998442 |
SID: | 2030092 |
Source Port: | 45010 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2389.117.12.8556846802030092 02/26/23-19:28:38.318701 |
SID: | 2030092 |
Source Port: | 56846 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2388.51.218.22953060802030092 02/26/23-19:28:56.130820 |
SID: | 2030092 |
Source Port: | 53060 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.194.17.15833662372152835222 02/26/23-19:28:35.589907 |
SID: | 2835222 |
Source Port: | 33662 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23221.159.153.10154050802030092 02/26/23-19:29:09.743808 |
SID: | 2030092 |
Source Port: | 54050 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23212.96.180.15147408802030092 02/26/23-19:29:23.004568 |
SID: | 2030092 |
Source Port: | 47408 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.192.253.10046340372152835222 02/26/23-19:28:48.390262 |
SID: | 2835222 |
Source Port: | 46340 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.90.7943058372152835222 02/26/23-19:28:48.604196 |
SID: | 2835222 |
Source Port: | 43058 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23103.44.2.15835052802030092 02/26/23-19:28:48.506244 |
SID: | 2030092 |
Source Port: | 35052 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.253.114.18960418802030092 02/26/23-19:28:57.356217 |
SID: | 2030092 |
Source Port: | 60418 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2354.225.92.7839498802030092 02/26/23-19:29:31.514650 |
SID: | 2030092 |
Source Port: | 39498 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23186.177.240.21160524802030092 02/26/23-19:28:39.328534 |
SID: | 2030092 |
Source Port: | 60524 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2352.175.135.18033970802030092 02/26/23-19:29:11.008391 |
SID: | 2030092 |
Source Port: | 33970 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2314.17.66.20736678802030092 02/26/23-19:29:23.181140 |
SID: | 2030092 |
Source Port: | 36678 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.234.199.4557170802030092 02/26/23-19:28:34.291693 |
SID: | 2030092 |
Source Port: | 57170 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23163.18.10.452994802030092 02/26/23-19:28:52.364387 |
SID: | 2030092 |
Source Port: | 52994 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23202.238.229.24039802802030092 02/26/23-19:28:34.466246 |
SID: | 2030092 |
Source Port: | 39802 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.87.154.16945622802030092 02/26/23-19:28:45.200065 |
SID: | 2030092 |
Source Port: | 45622 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23154.203.154.21434132802030092 02/26/23-19:28:45.525694 |
SID: | 2030092 |
Source Port: | 34132 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23217.180.207.22660130802030092 02/26/23-19:28:25.078720 |
SID: | 2030092 |
Source Port: | 60130 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.113.12.19746052802030092 02/26/23-19:28:45.779556 |
SID: | 2030092 |
Source Port: | 46052 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.230.31.7958444372152835222 02/26/23-19:29:08.591072 |
SID: | 2835222 |
Source Port: | 58444 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.195.95.13344592372152835222 02/26/23-19:29:10.932251 |
SID: | 2835222 |
Source Port: | 44592 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.196.129.8359802372152835222 02/26/23-19:29:31.134622 |
SID: | 2835222 |
Source Port: | 59802 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2391.193.239.24854186802030092 02/26/23-19:29:12.439802 |
SID: | 2030092 |
Source Port: | 54186 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23108.139.184.8253570802030092 02/26/23-19:29:28.385445 |
SID: | 2030092 |
Source Port: | 53570 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.20.151.18936388802030092 02/26/23-19:29:27.889326 |
SID: | 2030092 |
Source Port: | 36388 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.88.103.19550860802030092 02/26/23-19:28:34.371367 |
SID: | 2030092 |
Source Port: | 50860 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.199.251.5340790372152835222 02/26/23-19:28:54.212389 |
SID: | 2835222 |
Source Port: | 40790 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.162.108.6643670372152835222 02/26/23-19:29:20.344731 |
SID: | 2835222 |
Source Port: | 43670 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2323.3.61.20947206802030092 02/26/23-19:28:39.328653 |
SID: | 2030092 |
Source Port: | 47206 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.160.118.18742104802030092 02/26/23-19:28:25.191721 |
SID: | 2030092 |
Source Port: | 42104 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.76.250.22035316802030092 02/26/23-19:29:01.627534 |
SID: | 2030092 |
Source Port: | 35316 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.199.244.5033814372152835222 02/26/23-19:28:59.002113 |
SID: | 2835222 |
Source Port: | 33814 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2380.146.161.1439248802030092 02/26/23-19:28:45.221560 |
SID: | 2030092 |
Source Port: | 39248 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2313.125.20.18052620802030092 02/26/23-19:28:45.438286 |
SID: | 2030092 |
Source Port: | 52620 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.46.242.5142176802030092 02/26/23-19:28:57.468050 |
SID: | 2030092 |
Source Port: | 42176 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2346.151.142.7754124802030092 02/26/23-19:28:45.291023 |
SID: | 2030092 |
Source Port: | 54124 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.40.140.18257416802030092 02/26/23-19:29:01.608759 |
SID: | 2030092 |
Source Port: | 57416 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.140.120.15534544802030092 02/26/23-19:28:25.174792 |
SID: | 2030092 |
Source Port: | 34544 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23192.69.235.14646220802030092 02/26/23-19:28:45.548984 |
SID: | 2030092 |
Source Port: | 46220 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2336.189.11.11351486802030092 02/26/23-19:28:42.808617 |
SID: | 2030092 |
Source Port: | 51486 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23152.44.42.9760832802030092 02/26/23-19:29:15.547680 |
SID: | 2030092 |
Source Port: | 60832 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23206.217.137.14845948802030092 02/26/23-19:29:23.156228 |
SID: | 2030092 |
Source Port: | 45948 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.67.61.22351338802030092 02/26/23-19:28:48.320315 |
SID: | 2030092 |
Source Port: | 51338 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.235.99.8542496372152835222 02/26/23-19:29:06.152774 |
SID: | 2835222 |
Source Port: | 42496 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23185.225.251.10536210802030092 02/26/23-19:29:27.880305 |
SID: | 2030092 |
Source Port: | 36210 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23108.139.103.11239772802030092 02/26/23-19:29:20.507279 |
SID: | 2030092 |
Source Port: | 39772 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.153.38.18934906802030092 02/26/23-19:29:12.409756 |
SID: | 2030092 |
Source Port: | 34906 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.202.146.16646470802030092 02/26/23-19:29:31.172746 |
SID: | 2030092 |
Source Port: | 46470 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2392.204.96.4444592802030092 02/26/23-19:28:24.945578 |
SID: | 2030092 |
Source Port: | 44592 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23167.172.238.18351584802030092 02/26/23-19:29:18.530891 |
SID: | 2030092 |
Source Port: | 51584 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2399.86.244.16340320802030092 02/26/23-19:28:37.220638 |
SID: | 2030092 |
Source Port: | 40320 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23120.55.44.2158958802030092 02/26/23-19:29:20.525031 |
SID: | 2030092 |
Source Port: | 58958 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.192.4.944774372152835222 02/26/23-19:29:16.488408 |
SID: | 2835222 |
Source Port: | 44774 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2345.130.236.8252424802030092 02/26/23-19:28:24.847470 |
SID: | 2030092 |
Source Port: | 52424 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2338.26.203.13053192802030092 02/26/23-19:28:42.293190 |
SID: | 2030092 |
Source Port: | 53192 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.27.65.1650354802030092 02/26/23-19:28:42.377454 |
SID: | 2030092 |
Source Port: | 50354 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.54.244.15442954802030092 02/26/23-19:28:48.324124 |
SID: | 2030092 |
Source Port: | 42954 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.254.39.1440678372152835222 02/26/23-19:28:47.038013 |
SID: | 2835222 |
Source Port: | 40678 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23104.42.29.19735888802030092 02/26/23-19:29:04.197489 |
SID: | 2030092 |
Source Port: | 35888 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.199.18.6040972372152835222 02/26/23-19:28:56.757686 |
SID: | 2835222 |
Source Port: | 40972 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.235.188.29.13753598802030092 02/26/23-19:28:42.401934 |
SID: | 2030092 |
Source Port: | 53598 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2362.141.55.18539086802030092 02/26/23-19:29:23.341031 |
SID: | 2030092 |
Source Port: | 39086 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2386.216.37.3456838802030092 02/26/23-19:28:42.205369 |
SID: | 2030092 |
Source Port: | 56838 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.255.23.21649334802030092 02/26/23-19:29:15.593139 |
SID: | 2030092 |
Source Port: | 49334 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.94.142.4852274802030092 02/26/23-19:28:39.354253 |
SID: | 2030092 |
Source Port: | 52274 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23134.73.104.12833894802030092 02/26/23-19:28:45.522425 |
SID: | 2030092 |
Source Port: | 33894 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.192.169.15551934372152835222 02/26/23-19:28:56.679196 |
SID: | 2835222 |
Source Port: | 51934 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2320.93.72.15359756802030092 02/26/23-19:29:15.591075 |
SID: | 2030092 |
Source Port: | 59756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23107.149.242.7545634802030092 02/26/23-19:29:06.522836 |
SID: | 2030092 |
Source Port: | 45634 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.192.206.3134640372152835222 02/26/23-19:29:10.988330 |
SID: | 2835222 |
Source Port: | 34640 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2347.104.66.21860608802030092 02/26/23-19:29:11.021154 |
SID: | 2030092 |
Source Port: | 60608 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.247.30.12945460372152835222 02/26/23-19:29:19.275791 |
SID: | 2835222 |
Source Port: | 45460 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.164.222.3458068372152835222 02/26/23-19:29:08.385623 |
SID: | 2835222 |
Source Port: | 58068 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2387.138.145.1637316802030092 02/26/23-19:29:23.379254 |
SID: | 2030092 |
Source Port: | 37316 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23192.158.238.13757930802030092 02/26/23-19:28:39.579532 |
SID: | 2030092 |
Source Port: | 57930 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.58.102.3341140802030092 02/26/23-19:29:04.183584 |
SID: | 2030092 |
Source Port: | 41140 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2376.79.70.21160632802030092 02/26/23-19:28:39.357453 |
SID: | 2030092 |
Source Port: | 60632 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2366.242.136.19044248802030092 02/26/23-19:29:01.533604 |
SID: | 2030092 |
Source Port: | 44248 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.234.147.27.11939414802030092 02/26/23-19:29:14.129011 |
SID: | 2030092 |
Source Port: | 39414 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23128.199.203.21946594802030092 02/26/23-19:28:57.940180 |
SID: | 2030092 |
Source Port: | 46594 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2370.33.220.12952562802030092 02/26/23-19:29:31.551821 |
SID: | 2030092 |
Source Port: | 52562 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.199.95.16155146372152835222 02/26/23-19:28:59.574008 |
SID: | 2835222 |
Source Port: | 55146 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23108.174.203.11758626802030092 02/26/23-19:29:31.602414 |
SID: | 2030092 |
Source Port: | 58626 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2314.17.66.20736674802030092 02/26/23-19:29:23.139010 |
SID: | 2030092 |
Source Port: | 36674 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.163.95.11248834372152835222 02/26/23-19:29:22.612486 |
SID: | 2835222 |
Source Port: | 48834 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2366.199.188.6753788802030092 02/26/23-19:28:34.314648 |
SID: | 2030092 |
Source Port: | 53788 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.81.84.3342320802030092 02/26/23-19:28:51.967647 |
SID: | 2030092 |
Source Port: | 42320 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.153.127.12359782372152835222 02/26/23-19:28:35.645889 |
SID: | 2835222 |
Source Port: | 59782 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.254.98.23039450372152835222 02/26/23-19:29:28.950137 |
SID: | 2835222 |
Source Port: | 39450 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2398.179.133.1139432802030092 02/26/23-19:28:52.845920 |
SID: | 2030092 |
Source Port: | 39432 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23116.94.158.8358838802030092 02/26/23-19:29:13.791872 |
SID: | 2030092 |
Source Port: | 58838 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.197.162.12652680372152835222 02/26/23-19:29:06.060657 |
SID: | 2835222 |
Source Port: | 52680 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.199.4.2141522372152835222 02/26/23-19:29:26.484417 |
SID: | 2835222 |
Source Port: | 41522 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.197.163.1137090372152835222 02/26/23-19:29:22.559243 |
SID: | 2835222 |
Source Port: | 37090 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.160.200.18754002372152835222 02/26/23-19:28:39.079176 |
SID: | 2835222 |
Source Port: | 54002 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23142.229.229.14533588802030092 02/26/23-19:28:39.312183 |
SID: | 2030092 |
Source Port: | 33588 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23207.162.107.23737942802030092 02/26/23-19:28:48.411393 |
SID: | 2030092 |
Source Port: | 37942 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23118.163.255.15935670802030092 02/26/23-19:29:23.136458 |
SID: | 2030092 |
Source Port: | 35670 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23157.255.77.18235140802030092 02/26/23-19:29:04.994971 |
SID: | 2030092 |
Source Port: | 35140 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.247.237.10548938802030092 02/26/23-19:28:57.675016 |
SID: | 2030092 |
Source Port: | 48938 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23188.225.131.6238328802030092 02/26/23-19:28:45.325154 |
SID: | 2030092 |
Source Port: | 38328 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23153.158.156.17259980802030092 02/26/23-19:29:04.521398 |
SID: | 2030092 |
Source Port: | 59980 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.164.240.6350480372152835222 02/26/23-19:28:35.664405 |
SID: | 2835222 |
Source Port: | 50480 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23143.244.188.24351796802030092 02/26/23-19:29:04.366687 |
SID: | 2030092 |
Source Port: | 51796 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.111.128.19346554802030092 02/26/23-19:29:06.467025 |
SID: | 2030092 |
Source Port: | 46554 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.193.246.246322372152835222 02/26/23-19:28:40.390224 |
SID: | 2835222 |
Source Port: | 46322 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2362.129.224.18853276802030092 02/26/23-19:28:42.199164 |
SID: | 2030092 |
Source Port: | 53276 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23158.101.205.11348332802030092 02/26/23-19:29:10.320893 |
SID: | 2030092 |
Source Port: | 48332 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2335.167.92.10344440802030092 02/26/23-19:29:23.267415 |
SID: | 2030092 |
Source Port: | 44440 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2318.133.104.25450566802030092 02/26/23-19:29:04.104744 |
SID: | 2030092 |
Source Port: | 50566 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.193.188.12460712372152835222 02/26/23-19:29:31.023168 |
SID: | 2835222 |
Source Port: | 60712 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23197.192.223.1455690372152835222 02/26/23-19:28:26.433450 |
SID: | 2835222 |
Source Port: | 55690 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23156.163.153.22244692372152835222 02/26/23-19:29:02.508656 |
SID: | 2835222 |
Source Port: | 44692 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23188.40.46.10736986802030092 02/26/23-19:29:21.835710 |
SID: | 2030092 |
Source Port: | 36986 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.197.39.13237304372152835222 02/26/23-19:28:56.801681 |
SID: | 2835222 |
Source Port: | 37304 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2352.72.225.22954222802030092 02/26/23-19:28:42.436773 |
SID: | 2030092 |
Source Port: | 54222 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.253.152.17153190802030092 02/26/23-19:28:53.445867 |
SID: | 2030092 |
Source Port: | 53190 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.38.68.23140994802030092 02/26/23-19:29:23.470664 |
SID: | 2030092 |
Source Port: | 40994 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.20.82.4859702802030092 02/26/23-19:28:33.951571 |
SID: | 2030092 |
Source Port: | 59702 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.197.151.6938502802030092 02/26/23-19:28:34.355463 |
SID: | 2030092 |
Source Port: | 38502 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2323.67.202.4647560802030092 02/26/23-19:28:58.529370 |
SID: | 2030092 |
Source Port: | 47560 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.230.30.4746434372152835222 02/26/23-19:29:02.710076 |
SID: | 2835222 |
Source Port: | 46434 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2323.73.253.18757226802030092 02/26/23-19:29:09.415193 |
SID: | 2030092 |
Source Port: | 57226 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2314.98.189.3857786802030092 02/26/23-19:28:25.589887 |
SID: | 2030092 |
Source Port: | 57786 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23178.124.214.2043930802030092 02/26/23-19:29:28.521636 |
SID: | 2030092 |
Source Port: | 43930 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.163.249.21334638372152835222 02/26/23-19:28:46.975719 |
SID: | 2835222 |
Source Port: | 34638 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23184.84.98.22059562802030092 02/26/23-19:29:28.007765 |
SID: | 2030092 |
Source Port: | 59562 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.226.9.13145094372152835222 02/26/23-19:28:25.101066 |
SID: | 2835222 |
Source Port: | 45094 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2323.35.133.21134062802030092 02/26/23-19:28:37.499720 |
SID: | 2030092 |
Source Port: | 34062 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23172.67.119.12347948802030092 02/26/23-19:29:09.238187 |
SID: | 2030092 |
Source Port: | 47948 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2345.77.212.17758232802030092 02/26/23-19:29:04.195339 |
SID: | 2030092 |
Source Port: | 58232 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.48.193.16143006802030092 02/26/23-19:29:06.574381 |
SID: | 2030092 |
Source Port: | 43006 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23185.39.105.9555720802030092 02/26/23-19:28:42.198976 |
SID: | 2030092 |
Source Port: | 55720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2334.255.86.8151194802030092 02/26/23-19:29:10.390498 |
SID: | 2030092 |
Source Port: | 51194 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23156.163.54.3758902372152835222 02/26/23-19:29:26.488804 |
SID: | 2835222 |
Source Port: | 58902 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23110.234.193.16044826802030092 02/26/23-19:28:25.546566 |
SID: | 2030092 |
Source Port: | 44826 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.193.210.5854560372152835222 02/26/23-19:28:42.548234 |
SID: | 2835222 |
Source Port: | 54560 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.23173.223.0.15052926802030092 02/26/23-19:28:42.509730 |
SID: | 2030092 |
Source Port: | 52926 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2320.23.215.20937584802030092 02/26/23-19:28:53.415520 |
SID: | 2030092 |
Source Port: | 37584 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23197.192.93.3954274372152835222 02/26/23-19:29:02.500562 |
SID: | 2835222 |
Source Port: | 54274 |
Destination Port: | 37215 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.2338.165.20.6159746802030092 02/26/23-19:28:37.584395 |
SID: | 2030092 |
Source Port: | 59746 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.123.94.14657720802030092 02/26/23-19:29:27.905700 |
SID: | 2030092 |
Source Port: | 57720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23103.247.151.6949892802030092 02/26/23-19:28:25.420911 |
SID: | 2030092 |
Source Port: | 49892 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23160.121.182.18650762802030092 02/26/23-19:29:04.624973 |
SID: | 2030092 |
Source Port: | 50762 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23119.0.95.23938888802030092 02/26/23-19:28:57.764770 |
SID: | 2030092 |
Source Port: | 38888 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23165.98.99.8958438802030092 02/26/23-19:29:31.736402 |
SID: | 2030092 |
Source Port: | 58438 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23217.64.197.10646922802030092 02/26/23-19:28:42.334290 |
SID: | 2030092 |
Source Port: | 46922 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.23104.102.115.2936110802030092 02/26/23-19:29:20.501532 |
SID: | 2030092 |
Source Port: | 36110 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.232.22.139.15838756802030092 02/26/23-19:28:45.329323 |
SID: | 2030092 |
Source Port: | 38756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
Timestamp: | 192.168.2.2341.93.33.2340616802030092 02/26/23-19:28:37.364468 |
SID: | 2030092 |
Source Port: | 40616 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Web Application Attack |
- • AV Detection
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: |