Zurück   Trojaner-Board > Web/PC > Netzwerk und Hardware

Netzwerk und Hardware: Netgear Router N600 - zeigt die Log-Datei einen Angriff?

Windows 7 Hilfe zu Motherboards, CPUs, Lüfter, Raid-Controller, Digitalkameras, Treiber usw. Bitte alle relevanten Angaben zur Hardware machen. Welche Hardware habe ich? Themen zum Trojaner Entfernen oder Viren Beseitigung bitte in den Bereinigungsforen des Trojaner-Boards posten.

Thema geschlossen
Alt 17.03.2018, 02:23   #1
McFex
 
Netgear Router N600 - zeigt die Log-Datei einen Angriff? - Standard

Netgear Router N600 - zeigt die Log-Datei einen Angriff?



Hallo liebes Trojaner Board - Team,

Ich hoffe ihr könnt mir weiter helfen oder mich zumindest in die richtige Richtung stossen (also z.B. eine Seite empfehlen, wo ich mehr erfahren oder mir besser geholfen werden kann.)

Mein Netgear Router N600 hat gestern von einer Minute zur anderen den Geist aufgegeben.
Schuld war das Netzkabel, dass plötzlich defekt war. Wohlgemerkt ohne, dass es jemals berührt worden wäre (der Router steht auf meinem Schreibtisch hinten in der Ecke und das Stromkabel führt in die Ecke darunter, ist also sicher vor allem, was es abklemmen, knicken oder sonstwie beschädigen könnte). Ich muss allerdings zugeben, dass er schon einige Jahre auf dem Buckel hat.
Am Vormittag hatte er also noch Strom und als ich mittags vom Einkaufen wiederkomme ist der Router aus.
Nachdem ich herausgefunden hatte, dass der Netzstecker defekt sein musste, nahm ich mit einem anderen Netzteil den Router wieder in Betrieb.
Heute Abend kam ich auf die Idee, mir mal den Log des Routers anzuschauen.
Der Log beschreibt den Zeitraum von der Wiederinbetriebnahme meines Routers bis zum Ausschalten meines Computers heute Nacht.

Code:
ATTFilter
[DHCP IP: 10.0.0.2] to MAC address 48:5a:3f:48:89:16, Saturday, March 17,2018 02:23:20
[DoS Attack: ACK Scan] from source: 31.13.92.14, port 443, Saturday, March 17,2018 02:22:56
[admin login] from source 10.0.0.23, Saturday, March 17,2018 02:22:43
[LAN access from remote] from 89.197.125.206:56104 to 10.0.0.23:50802, Saturday, March 17,2018 02:20:58
[Internet connected] IP address: 31.18.221.251, Saturday, March 17,2018 02:16:55
[admin login] from source 10.0.0.23, Saturday, March 17,2018 02:06:59
[LAN access from remote] from 77.72.85.101:57813 to 10.0.0.23:51911, Saturday, March 17,2018 01:58:30
[DoS Attack: ACK Scan] from source: 86.105.196.29, port 9966, Saturday, March 17,2018 01:32:58
[Internet connected] IP address: 31.18.221.251, Saturday, March 17,2018 00:46:55
[LAN access from remote] from 77.72.85.101:57813 to 10.0.0.23:51902, Saturday, March 17,2018 00:31:06
[DoS Attack: ACK Scan] from source: 86.105.196.29, port 5816, Saturday, March 17,2018 00:15:19
[Internet connected] IP address: 31.18.221.251, Saturday, March 17,2018 00:01:55
[DoS Attack: TCP/UDP Chargen] from source: 54.37.18.81, port 56173, Friday, March 16,2018 23:42:34
[LAN access from remote] from 77.72.85.101:57813 to 10.0.0.23:51905, Friday, March 16,2018 23:39:08
[Internet connected] IP address: 31.18.221.251, Friday, March 16,2018 23:16:55
[LAN access from remote] from 185.165.31.111:60027 to 10.0.0.23:8080, Friday, March 16,2018 23:13:17
[LAN access from remote] from 169.60.79.80:5222 to 10.0.0.23:50025, Friday, March 16,2018 23:11:06
[DoS Attack: RST Scan] from source: 104.238.153.105, port 80, Friday, March 16,2018 23:10:33
[LAN access from remote] from 169.60.79.80:5222 to 10.0.0.23:50025, Friday, March 16,2018 23:07:54
[Internet connected] IP address: 31.18.221.251, Friday, March 16,2018 22:31:56
[LAN access from remote] from 77.72.85.101:57813 to 10.0.0.23:51908, Friday, March 16,2018 22:27:13
[UPnP set event: del_nat_rule] from source 10.0.0.2 Friday, March 16,2018 22:19:53
[UPnP set event: add_nat_rule] from source 10.0.0.2 Friday, March 16,2018 22:16:18
[LAN access from remote] from 77.72.85.101:57813 to 10.0.0.23:51907, Friday, March 16,2018 22:13:18
[Internet connected] IP address: 31.18.221.251, Friday, March 16,2018 21:01:55
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51382, Friday, March 16,2018 20:54:23
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51381, Friday, March 16,2018 20:54:16
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51361, Friday, March 16,2018 20:54:12
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51360, Friday, March 16,2018 20:54:06
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51359, Friday, March 16,2018 20:53:54
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51382, Friday, March 16,2018 20:53:48
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51358, Friday, March 16,2018 20:53:46
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51381, Friday, March 16,2018 20:53:44
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51356, Friday, March 16,2018 20:53:43
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51361, Friday, March 16,2018 20:53:40
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51360, Friday, March 16,2018 20:53:31
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51353, Friday, March 16,2018 20:53:28
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51359, Friday, March 16,2018 20:53:23
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51358, Friday, March 16,2018 20:53:16
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51356, Friday, March 16,2018 20:53:12
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51353, Friday, March 16,2018 20:52:56
[LAN access from remote] from 34.209.104.218:443 to 10.0.0.23:51352, Friday, March 16,2018 20:51:48
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51351, Friday, March 16,2018 20:49:56
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51349, Friday, March 16,2018 20:49:16
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:51346, Friday, March 16,2018 20:47:48
[LAN access from remote] from 52.24.227.253:443 to 10.0.0.23:51343, Friday, March 16,2018 20:45:49
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:51342, Friday, March 16,2018 20:43:50
[LAN access from remote] from 52.10.220.156:443 to 10.0.0.23:51338, Friday, March 16,2018 20:41:45
[LAN access from remote] from 52.38.238.119:443 to 10.0.0.23:51337, Friday, March 16,2018 20:40:26
[LAN access from remote] from 52.38.238.119:443 to 10.0.0.23:51335, Friday, March 16,2018 20:40:15
[LAN access from remote] from 52.38.238.119:443 to 10.0.0.23:51337, Friday, March 16,2018 20:39:54
[LAN access from remote] from 52.38.238.119:443 to 10.0.0.23:51335, Friday, March 16,2018 20:39:46
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:51329, Friday, March 16,2018 20:35:45
[LAN access from remote] from 77.72.85.101:57813 to 10.0.0.23:51903, Friday, March 16,2018 20:35:30
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51328, Friday, March 16,2018 20:33:45
[LAN access from remote] from 34.211.185.9:443 to 10.0.0.23:51326, Friday, March 16,2018 20:32:27
[LAN access from remote] from 34.211.185.9:443 to 10.0.0.23:51325, Friday, March 16,2018 20:32:16
[LAN access from remote] from 34.211.185.9:443 to 10.0.0.23:51326, Friday, March 16,2018 20:31:55
[LAN access from remote] from 34.211.185.9:443 to 10.0.0.23:51325, Friday, March 16,2018 20:31:46
[LAN access from remote] from 34.211.185.9:443 to 10.0.0.23:51318, Friday, March 16,2018 20:29:51
[LAN access from remote] from 34.211.192.116:443 to 10.0.0.23:51316, Friday, March 16,2018 20:25:48
[LAN access from remote] from 52.24.203.168:443 to 10.0.0.23:51314, Friday, March 16,2018 20:23:52
[LAN access from remote] from 52.43.242.233:443 to 10.0.0.23:51311, Friday, March 16,2018 20:22:39
[LAN access from remote] from 52.43.242.233:443 to 10.0.0.23:51300, Friday, March 16,2018 20:22:29
[LAN access from remote] from 52.43.242.233:443 to 10.0.0.23:51298, Friday, March 16,2018 20:22:24
[LAN access from remote] from 52.43.242.233:443 to 10.0.0.23:51300, Friday, March 16,2018 20:21:58
[LAN access from remote] from 52.43.242.233:443 to 10.0.0.23:51298, Friday, March 16,2018 20:21:53
[LAN access from remote] from 35.164.97.67:443 to 10.0.0.23:51292, Friday, March 16,2018 20:21:20
[LAN access from remote] from 35.164.97.67:443 to 10.0.0.23:51290, Friday, March 16,2018 20:21:17
[LAN access from remote] from 35.164.97.67:443 to 10.0.0.23:51292, Friday, March 16,2018 20:20:50
[LAN access from remote] from 35.164.97.67:443 to 10.0.0.23:51290, Friday, March 16,2018 20:20:41
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51288, Friday, March 16,2018 20:19:17
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51287, Friday, March 16,2018 20:19:12
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51286, Friday, March 16,2018 20:18:47
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51288, Friday, March 16,2018 20:18:46
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51287, Friday, March 16,2018 20:18:38
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51285, Friday, March 16,2018 20:18:35
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51282, Friday, March 16,2018 20:18:26
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51286, Friday, March 16,2018 20:18:12
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51285, Friday, March 16,2018 20:18:03
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51282, Friday, March 16,2018 20:17:56
[LAN access from remote] from 35.162.59.120:443 to 10.0.0.23:51281, Friday, March 16,2018 20:17:45
[LAN access from remote] from 35.162.59.120:443 to 10.0.0.23:51280, Friday, March 16,2018 20:17:28
[LAN access from remote] from 35.162.59.120:443 to 10.0.0.23:51279, Friday, March 16,2018 20:17:28
[LAN access from remote] from 35.162.59.120:443 to 10.0.0.23:51281, Friday, March 16,2018 20:17:10
[LAN access from remote] from 35.162.59.120:443 to 10.0.0.23:51278, Friday, March 16,2018 20:17:01
[LAN access from remote] from 35.162.59.120:443 to 10.0.0.23:51280, Friday, March 16,2018 20:16:56
[Internet connected] IP address: 31.18.221.251, Friday, March 16,2018 20:16:55
[LAN access from remote] from 34.211.118.33:443 to 10.0.0.23:51273, Friday, March 16,2018 20:16:51
[LAN access from remote] from 35.162.59.120:443 to 10.0.0.23:51279, Friday, March 16,2018 20:16:51
[LAN access from remote] from 34.211.118.33:443 to 10.0.0.23:51272, Friday, March 16,2018 20:16:44
[LAN access from remote] from 35.162.59.120:443 to 10.0.0.23:51278, Friday, March 16,2018 20:16:30
[LAN access from remote] from 34.211.118.33:443 to 10.0.0.23:51273, Friday, March 16,2018 20:16:20
[LAN access from remote] from 34.211.118.33:443 to 10.0.0.23:51272, Friday, March 16,2018 20:16:13
[LAN access from remote] from 141.212.122.93:58297 to 10.0.0.23:8080, Friday, March 16,2018 20:16:01
[LAN access from remote] from 141.212.122.94:48135 to 10.0.0.23:8080, Friday, March 16,2018 20:16:01
[LAN access from remote] from 34.211.118.33:443 to 10.0.0.23:51271, Friday, March 16,2018 20:15:31
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51269, Friday, March 16,2018 20:14:11
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51267, Friday, March 16,2018 20:14:03
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51265, Friday, March 16,2018 20:13:56
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51267, Friday, March 16,2018 20:13:33
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51265, Friday, March 16,2018 20:13:24
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51262, Friday, March 16,2018 20:12:13
[LAN access from remote] from 77.72.85.101:57813 to 10.0.0.23:51904, Friday, March 16,2018 20:10:48
[LAN access from remote] from 54.244.10.196:443 to 10.0.0.23:51260, Friday, March 16,2018 20:10:12
[LAN access from remote] from 54.244.10.196:443 to 10.0.0.23:51259, Friday, March 16,2018 20:09:30
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:51255, Friday, March 16,2018 20:08:08
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:51254, Friday, March 16,2018 20:07:32
[LAN access from remote] from 52.24.203.168:443 to 10.0.0.23:51252, Friday, March 16,2018 20:06:15
[LAN access from remote] from 35.164.97.67:443 to 10.0.0.23:51241, Friday, March 16,2018 20:04:53
[LAN access from remote] from 52.43.249.121:443 to 10.0.0.23:51238, Friday, March 16,2018 20:04:46
[LAN access from remote] from 35.164.97.67:443 to 10.0.0.23:51241, Friday, March 16,2018 20:04:22
[LAN access from remote] from 52.43.249.121:443 to 10.0.0.23:51238, Friday, March 16,2018 20:04:14
[LAN access from remote] from 52.43.249.121:443 to 10.0.0.23:51236, Friday, March 16,2018 20:03:30
[LAN access from remote] from 52.24.203.168:443 to 10.0.0.23:51234, Friday, March 16,2018 20:02:10
[LAN access from remote] from 52.24.203.168:443 to 10.0.0.23:51233, Friday, March 16,2018 20:01:36
[LAN access from remote] from 54.70.65.59:443 to 10.0.0.23:51231, Friday, March 16,2018 20:00:16
[LAN access from remote] from 54.70.65.59:443 to 10.0.0.23:51230, Friday, March 16,2018 19:59:32
[LAN access from remote] from 35.164.97.67:443 to 10.0.0.23:51227, Friday, March 16,2018 19:57:30
[LAN access from remote] from 52.89.150.158:443 to 10.0.0.23:51226, Friday, March 16,2018 19:56:10
[LAN access from remote] from 52.89.150.158:443 to 10.0.0.23:51224, Friday, March 16,2018 19:55:02
[LAN access from remote] from 54.70.65.59:443 to 10.0.0.23:51221, Friday, March 16,2018 19:54:16
[LAN access from remote] from 54.244.10.196:443 to 10.0.0.23:51218, Friday, March 16,2018 19:52:11
[LAN access from remote] from 54.244.10.196:443 to 10.0.0.23:51214, Friday, March 16,2018 19:50:12
[LAN access from remote] from 52.89.150.158:443 to 10.0.0.23:51211, Friday, March 16,2018 19:48:17
[LAN access from remote] from 34.209.104.218:443 to 10.0.0.23:51207, Friday, March 16,2018 19:46:47
[LAN access from remote] from 34.209.104.218:443 to 10.0.0.23:51208, Friday, March 16,2018 19:46:44
[LAN access from remote] from 34.209.104.218:443 to 10.0.0.23:51207, Friday, March 16,2018 19:46:13
[LAN access from remote] from 34.209.104.218:443 to 10.0.0.23:51208, Friday, March 16,2018 19:46:13
[LAN access from remote] from 34.209.104.218:443 to 10.0.0.23:51204, Friday, March 16,2018 19:45:29
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:51203, Friday, March 16,2018 19:44:08
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:51202, Friday, March 16,2018 19:43:31
[LAN access from remote] from 54.70.65.59:443 to 10.0.0.23:51201, Friday, March 16,2018 19:42:13
[LAN access from remote] from 54.70.65.59:443 to 10.0.0.23:51200, Friday, March 16,2018 19:41:33
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:51194, Friday, March 16,2018 19:40:15
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:51192, Friday, March 16,2018 19:39:30
[LAN access from remote] from 54.244.10.196:443 to 10.0.0.23:51183, Friday, March 16,2018 19:38:16
[LAN access from remote] from 54.244.10.196:443 to 10.0.0.23:51181, Friday, March 16,2018 19:38:05
[LAN access from remote] from 54.244.10.196:443 to 10.0.0.23:51183, Friday, March 16,2018 19:37:45
[LAN access from remote] from 52.24.227.253:443 to 10.0.0.23:51167, Friday, March 16,2018 19:37:36
[LAN access from remote] from 52.24.227.253:443 to 10.0.0.23:51173, Friday, March 16,2018 19:37:35
[LAN access from remote] from 54.244.10.196:443 to 10.0.0.23:51181, Friday, March 16,2018 19:37:35
[LAN access from remote] from 52.24.227.253:443 to 10.0.0.23:51165, Friday, March 16,2018 19:37:24
[LAN access from remote] from 52.24.227.253:443 to 10.0.0.23:51173, Friday, March 16,2018 19:37:04
[LAN access from remote] from 52.24.227.253:443 to 10.0.0.23:51167, Friday, March 16,2018 19:37:02
[LAN access from remote] from 52.24.227.253:443 to 10.0.0.23:51165, Friday, March 16,2018 19:36:50
[LAN access from remote] from 52.24.227.253:443 to 10.0.0.23:51164, Friday, March 16,2018 19:36:05
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51160, Friday, March 16,2018 19:34:50
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51140, Friday, March 16,2018 19:34:42
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51138, Friday, March 16,2018 19:34:33
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51140, Friday, March 16,2018 19:34:11
[LAN access from remote] from 54.149.48.178:443 to 10.0.0.23:51138, Friday, March 16,2018 19:34:03
[LAN access from remote] from 61.235.77.56:60966 to 10.0.0.23:8080, Friday, March 16,2018 19:33:54
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51137, Friday, March 16,2018 19:32:34
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51136, Friday, March 16,2018 19:32:25
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51135, Friday, March 16,2018 19:32:09
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51132, Friday, March 16,2018 19:32:04
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51134, Friday, March 16,2018 19:32:03
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51130, Friday, March 16,2018 19:32:02
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51137, Friday, March 16,2018 19:31:56
[Internet connected] IP address: 31.18.221.251, Friday, March 16,2018 19:31:55
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51136, Friday, March 16,2018 19:31:46
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51129, Friday, March 16,2018 19:31:43
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51135, Friday, March 16,2018 19:31:38
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51134, Friday, March 16,2018 19:31:32
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51132, Friday, March 16,2018 19:31:29
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51130, Friday, March 16,2018 19:31:26
[LAN access from remote] from 54.148.207.137:443 to 10.0.0.23:51129, Friday, March 16,2018 19:31:11
[LAN access from remote] from 52.38.1.2:443 to 10.0.0.23:51127, Friday, March 16,2018 19:29:03
[LAN access from remote] from 52.38.1.2:443 to 10.0.0.23:51124, Friday, March 16,2018 19:28:31
[LAN access from remote] from 52.38.1.2:443 to 10.0.0.23:51127, Friday, March 16,2018 19:28:31
[LAN access from remote] from 52.38.1.2:443 to 10.0.0.23:51124, Friday, March 16,2018 19:28:02
[DoS Attack: ACK Scan] from source: 114.34.26.98, port 13978, Friday, March 16,2018 19:25:19
[LAN access from remote] from 54.69.83.154:443 to 10.0.0.23:51121, Friday, March 16,2018 19:23:59
[LAN access from remote] from 52.43.249.121:443 to 10.0.0.23:51118, Friday, March 16,2018 19:22:00
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51117, Friday, March 16,2018 19:20:29
[LAN access from remote] from 52.43.249.121:443 to 10.0.0.23:51116, Friday, March 16,2018 19:20:08
[LAN access from remote] from 52.34.240.137:443 to 10.0.0.23:51117, Friday, March 16,2018 19:19:59
[LAN access from remote] from 52.43.249.121:443 to 10.0.0.23:51116, Friday, March 16,2018 19:19:36
[DHCP IP: 10.0.0.23] to MAC address 78:24:af:45:06:72, Friday, March 16,2018 19:17:31
[LAN access from remote] from 52.43.249.121:443 to 10.0.0.23:51110, Friday, March 16,2018 19:15:57
[LAN access from remote] from 35.163.66.5:443 to 10.0.0.23:51108, Friday, March 16,2018 19:11:59
[LAN access from remote] from 52.38.238.119:443 to 10.0.0.23:51106, Friday, March 16,2018 19:10:37
[LAN access from remote] from 52.38.238.119:443 to 10.0.0.23:51105, Friday, March 16,2018 19:10:28
[LAN access from remote] from 52.38.238.119:443 to 10.0.0.23:51106, Friday, March 16,2018 19:10:04
[LAN access from remote] from 52.38.238.119:443 to 10.0.0.23:51105, Friday, March 16,2018 19:09:59
[LAN access from remote] from 52.38.1.2:443 to 10.0.0.23:51099, Friday, March 16,2018 19:07:58
[LAN access from remote] from 52.89.150.158:443 to 10.0.0.23:50993, Friday, March 16,2018 19:06:39
[LAN access from remote] from 52.89.150.158:443 to 10.0.0.23:50954, Friday, March 16,2018 19:06:34
[LAN access from remote] from 52.89.150.158:443 to 10.0.0.23:50993, Friday, March 16,2018 19:06:07
[LAN access from remote] from 52.89.150.158:443 to 10.0.0.23:50954, Friday, March 16,2018 19:06:03
[LAN access from remote] from 52.33.184.40:443 to 10.0.0.23:50931, Friday, March 16,2018 19:04:27
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:50907, Friday, March 16,2018 19:04:00
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:50905, Friday, March 16,2018 19:03:52
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:50904, Friday, March 16,2018 19:03:36
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50889, Friday, March 16,2018 19:03:35
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:50907, Friday, March 16,2018 19:03:30
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50886, Friday, March 16,2018 19:03:26
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:50905, Friday, March 16,2018 19:03:20
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50885, Friday, March 16,2018 19:03:14
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50880, Friday, March 16,2018 19:03:05
[LAN access from remote] from 35.161.49.152:443 to 10.0.0.23:50904, Friday, March 16,2018 19:03:05
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50889, Friday, March 16,2018 19:03:02
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50886, Friday, March 16,2018 19:02:52
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50811, Friday, March 16,2018 19:02:47
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50885, Friday, March 16,2018 19:02:42
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50810, Friday, March 16,2018 19:02:37
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50804, Friday, March 16,2018 19:02:37
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50880, Friday, March 16,2018 19:02:33
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50811, Friday, March 16,2018 19:02:15
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50810, Friday, March 16,2018 19:02:08
[LAN access from remote] from 52.24.92.210:443 to 10.0.0.23:50804, Friday, March 16,2018 19:02:04
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50795, Friday, March 16,2018 19:01:35
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50777, Friday, March 16,2018 19:01:23
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50768, Friday, March 16,2018 19:01:18
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50752, Friday, March 16,2018 19:01:10
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50795, Friday, March 16,2018 19:01:05
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50740, Friday, March 16,2018 19:01:03
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50777, Friday, March 16,2018 19:00:52
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50768, Friday, March 16,2018 19:00:46
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50752, Friday, March 16,2018 19:00:37
[LAN access from remote] from 54.149.115.47:443 to 10.0.0.23:50740, Friday, March 16,2018 19:00:33
[Internet connected] IP address: 31.18.221.251, Friday, March 16,2018 18:01:55
[DoS Attack: ACK Scan] from source: 82.165.229.2, port 443, Friday, March 16,2018 17:50:14
[UPnP set event: del_nat_rule] from source 10.0.0.2 Friday, March 16,2018 17:50:03
[UPnP set event: add_nat_rule] from source 10.0.0.2 Friday, March 16,2018 17:48:33
[DHCP IP: 10.0.0.2] to MAC address 48:5a:3f:48:89:16, Friday, March 16,2018 17:48:23
[Time synchronized with NTP server] Friday, March 16,2018 17:47:59
[LAN access from remote] from 52.58.47.153:19309 to 10.0.0.23:50037, Friday, March 16,2018 17:47:34
[DHCP IP: 10.0.0.3] to MAC address f4:f9:51:c3:56:d5, Friday, March 16,2018 17:47:11
[DHCP IP: 10.0.0.2] to MAC address 48:5a:3f:48:89:16, Friday, March 16,2018 17:47:08
[Internet connected] IP address: 31.18.221.251, Friday, March 16,2018 17:46:55
[DHCP IP: 10.0.0.2] to MAC address 48:5a:3f:48:89:16, Friday, March 16,2018 17:46:51
[Initialized, firmware version: V1.0.1.14] Friday, March 16,2018 17:46:39
         
Könnt ihr mir sagen, ob ich recht in der Annahme gehe, dass hier ein Angriff/Portscan auf mein Netzwerk vorliegt?

Code:
ATTFilter
[UPnP set event: del_nat_rule] from source 10.0.0.2 Friday, March 16,2018 17:50:03
[UPnP set event: add_nat_rule] from source 10.0.0.2 Friday, March 16,2018 17:48:33
         
Hat hier jemand ausprobiert, ob er Regeln setzen und wieder löschen kann?
Die 10.0.0.2 bzw. 3 ist in meinem LAN eigentlich gar nicht vergeben.

Code:
ATTFilter
[DHCP IP: 10.0.0.3] to MAC address f4:f9:51:c3:56:d5, Friday, March 16,2018 17:47:11
[DHCP IP: 10.0.0.2] to MAC address 48:5a:3f:48:89:16, Friday, March 16,2018 17:47:08
         
Auf der anderen Seite scheint der Router ja aber genau diese IP-Adressen zwei Geräten (MAC Adressen) zugeordnet zu haben.


Ihr seht, ich habe keine Ahnung und entschuldige mich, da ja eigentlich Viren und Trojaner euer Fachgebiet sind. Aber ich hege die Hoffnung, dass ihr mir zumindest sagen könnt, an welches Forum ich mich am besten wende.

Vielen lieben Dank,
McFex

Alt 17.03.2018, 13:29   #2
M-K-D-B
/// TB-Ausbilder
 
Netgear Router N600 - zeigt die Log-Datei einen Angriff? - Standard

Netgear Router N600 - zeigt die Log-Datei einen Angriff?






ich sehe in den Logdateien keine Hinweise auf einen "Angriff".

Hast du Probleme mit dem Rechner, der an diesem Router hängt? Wenn ja, können wir den auf Malware überprüfen. Gib mir einfach Bescheid.
__________________


Alt 20.03.2018, 13:21   #3
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Netgear Router N600 - zeigt die Log-Datei einen Angriff? - Standard

Netgear Router N600 - zeigt die Log-Datei einen Angriff?



Nur mal so zur Info --> https://www.computerhilfen.de/hilfen-22-437904-0.html

Der TO hält Crosspostings für legitim.
__________________
__________________

Alt 20.03.2018, 14:11   #4
McFex
 
Netgear Router N600 - zeigt die Log-Datei einen Angriff? - Standard

Netgear Router N600 - zeigt die Log-Datei einen Angriff?



1. Wenn Crossposting bedeutet "gleichzeitig" ein Problem in verschiedenen Foren zu posten, trifft das hier nicht zu.
Nachdem hier keine weiteren Antworten auf meine Frage zu erwarten waren, habe ich mich eben an jemand anderen gewandt. So, wie man das auch im richtigen Leben macht - wenn der eine die Frage nicht zur eigenen Zufriedenheit beantworten konnte, fragt man den nächsten.
Das könnt man doch nicht ernsthaft als Crossposting bezeichnen.

2. Macht mich das zum Menschen zweiter Klasse, weil ich eine andere Meinung zum Thema Crossposting habe?

@ Entschuldigung, aber wie alt bist du?
12?

Alt 20.03.2018, 14:18   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Netgear Router N600 - zeigt die Log-Datei einen Angriff? - Standard

Netgear Router N600 - zeigt die Log-Datei einen Angriff?



Ein Crosspost ist und bleibt ein Crosspost. Da helfen auch deine hilflosen Beleidigungsversuche a la "wie alt bist du" nicht weiter.

Warum hier Crosspostings nicht gerne gesehen wurde, wird auch begründet.


Zitat:
Nachdem hier keine weiteren Antworten auf meine Frage zu erwarten waren, habe ich mich eben an jemand anderen gewandt.
Du hättest ja auch mal den Anstand haben können, eine Rückmeldung auf MKDBs Antwort zu posten.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 20.03.2018, 17:21   #6
Explo
 
Netgear Router N600 - zeigt die Log-Datei einen Angriff? - Standard

Netgear Router N600 - zeigt die Log-Datei einen Angriff?



Zitat:
Zitat von McFex Beitrag anzeigen
So, wie man das auch im richtigen Leben macht - wenn der eine die Frage nicht zur eigenen Zufriedenheit beantworten konnte, fragt man den nächsten.
D.h. Wenn mir eine Antwort nicht gefällt, frage ich einfach so lange weiter, bis ich eine für mich passende Antwort bekomme? Egal, wie ehrlich oder richtig sie ist?

Da kommt einem so ne Vermutung auf und man fragt sich da schon
Zitat:
@ Entschuldigung, aber wie alt bist du?

Alt 20.03.2018, 17:45   #7
M-K-D-B
/// TB-Ausbilder
 
Netgear Router N600 - zeigt die Log-Datei einen Angriff? - Standard

Netgear Router N600 - zeigt die Log-Datei einen Angriff?



Servus,


Zitat:
Zitat von McFex Beitrag anzeigen
1. Wenn Crossposting bedeutet "gleichzeitig" ein Problem in verschiedenen Foren zu posten, trifft das hier nicht zu.
Nachdem hier keine weiteren Antworten auf meine Frage zu erwarten waren, habe ich mich eben an jemand anderen gewandt. So, wie man das auch im richtigen Leben macht - wenn der eine die Frage nicht zur eigenen Zufriedenheit beantworten konnte, fragt man den nächsten.
Das könnt man doch nicht ernsthaft als Crossposting bezeichnen.

2. Macht mich das zum Menschen zweiter Klasse, weil ich eine andere Meinung zum Thema Crossposting habe?

@ Entschuldigung, aber wie alt bist du?
12?
wir halten kurz fest:

1)
ich habe dir eine Antwort auf deine Frage gegeben. In den von dir geposteten Logdateien sehen ich keinen "Angriff".
Bist du mit meiner Antwort nicht zufrieden?



2)
Zitat:
Macht mich das zum Menschen zweiter Klasse, weil ich eine andere Meinung zum Thema Crossposting habe?
Es macht dich nicht zum "Menschen zweiter Klasse". Ich habe keine Ahnung, wie du auf so einen Gedanken kommst. Es steht jedoch in den Nutzungsbedingungen, dass Crossposting nicht erwünscht ist.
Darauf hat dich cosinus hingewiesen.



3)
Zitat:
@ Entschuldigung, aber wie alt bist du?
12?
Es gibt keinen Grund für deine provokante Äußerung.



4)
Es wäre angebracht gewesen, dass du auf meinen Post eingehst:
Zitat:
ich sehe in den Logdateien keine Hinweise auf einen "Angriff".

Hast du Probleme mit dem Rechner, der an diesem Router hängt? Wenn ja, können wir den auf Malware überprüfen. Gib mir einfach Bescheid.
Davon sehe ich nichts.




Zusammenfassung:
- Du gehst nicht auf meinen Post ein / beantwortest nicht meine Frage.
- Du verstößt gegen die Nutzungsbedingungen
- Du provozierst grundlos andere Forenmitglieder


Ich denke, das genügt.



Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Geändert von M-K-D-B (20.03.2018 um 18:00 Uhr) Grund: Fehler ausgebessert

Thema geschlossen

Themen zu Netgear Router N600 - zeigt die Log-Datei einen Angriff?
angriff, code, defekt, dos, forum, internet, lan, log, löschen, mac, netgear, netzteil, netzwerk, plötzlich, port, regeln, remote, router, scan, seite, server, trojaner, trojaner board, version, viren



Ähnliche Themen: Netgear Router N600 - zeigt die Log-Datei einen Angriff?


  1. Brauche euren Rat ..Meldung über ARP Angriff. Zweite Mac Adresse. Router.
    Netzwerk und Hardware - 28.12.2016 (5)
  2. Brauche euren Rat ..Meldung über ARP Angriff. Zweite Mac Adresse. Router.
    Mülltonne - 25.12.2016 (1)
  3. Netgear-Router dank festinstallierter Schlüssel einfach zu knacken
    Nachrichten - 14.06.2016 (0)
  4. Sicherheitslücke: Zehntausende Netgear-Router kompromittiert
    Nachrichten - 12.10.2015 (0)
  5. Router-Lücken: Belkin N600 DB macht es den Hackern einfach
    Nachrichten - 02.09.2015 (0)
  6. Neue und alte Router-Lücken bei Netgear, Tenda und DrayTek
    Nachrichten - 23.10.2013 (0)
  7. Router zeigt DoS Attacken
    Plagegeister aller Art und deren Bekämpfung - 13.07.2009 (2)
  8. Keine Verbindung mehr mit Netgear Router
    Netzwerk und Hardware - 15.06.2008 (12)
  9. Kein Zugriff auf Netgear Router
    Netzwerk und Hardware - 06.06.2008 (16)
  10. Netgear-Router findet zweiten PC nicht
    Netzwerk und Hardware - 31.10.2007 (6)
  11. Konfiguration der Netgear Router
    Netzwerk und Hardware - 25.07.2007 (1)
  12. Problem mit Netgear Router
    Netzwerk und Hardware - 09.05.2007 (3)
  13. Kaspersky Anti-Hacker zeigt einen DDos Angriff an
    Antiviren-, Firewall- und andere Schutzprogramme - 20.01.2007 (1)
  14. Disconnect Router - Netgear RP 114
    Netzwerk und Hardware - 24.04.2006 (1)
  15. Installation Netgear Router WPN824
    Netzwerk und Hardware - 09.02.2006 (27)
  16. ich bin am Ende: Netgear Router: zweiter PC bremst die Internetverbindung aus
    Plagegeister aller Art und deren Bekämpfung - 09.03.2005 (6)
  17. Router-Angriff
    Plagegeister aller Art und deren Bekämpfung - 11.01.2005 (12)

Zum Thema Netgear Router N600 - zeigt die Log-Datei einen Angriff? - Hallo liebes Trojaner Board - Team, Ich hoffe ihr könnt mir weiter helfen oder mich zumindest in die richtige Richtung stossen (also z.B. eine Seite empfehlen, wo ich mehr erfahren - Netgear Router N600 - zeigt die Log-Datei einen Angriff?...
Archiv
Du betrachtest: Netgear Router N600 - zeigt die Log-Datei einen Angriff? auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.