Event ID - 50000

Port No50000
Service NameSubSARI
RFC Doc0
ProtocolTCP
DescriptionWorks on Windows 95, 98 and ME.
Reference LinkBack Construction:
AttackRemote Access / Keylogger / Steals passwords / FTP server

Catch threats immediately

We work side-by-side with you to rapidly detect cyberthreats
and thwart attacks before they cause damage.

See what we caught

Did this information help you to resolve the problem?

Yes: My problem was resolved.
No: The information was not helpful / Partially helpful.