Advertisement
Guest User

Untitled

a guest
Nov 28th, 2015
130
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.88 KB | None | 0 0
  1. 28/11/2015 -- 11:47:31 - <Notice> -- This is Suricata version 2.0.9 RELEASE
  2. 28/11/2015 -- 11:47:31 - <Info> -- CPUs/cores online: 8
  3. 28/11/2015 -- 11:47:31 - <Info> -- Live rule reloads enabled
  4. 28/11/2015 -- 11:47:31 - <Info> -- 'default' server has 'request-body-minimal-inspect-size' set to 33882 and 'request-body-inspect-window' set to 4053 after randomization.
  5. 28/11/2015 -- 11:47:31 - <Info> -- 'default' server has 'response-body-minimal-inspect-size' set to 33695 and 'response-body-inspect-window' set to 4218 after randomization.
  6. 28/11/2015 -- 11:47:31 - <Info> -- HTTP memcap: 67108864
  7. 28/11/2015 -- 11:47:31 - <Info> -- DNS request flood protection level: 500
  8. 28/11/2015 -- 11:47:31 - <Info> -- DNS per flow memcap (state-memcap): 524288
  9. 28/11/2015 -- 11:47:31 - <Info> -- DNS global memcap: 16777216
  10. 28/11/2015 -- 11:47:31 - <Info> -- allocated 1572864 bytes of memory for the defrag hash... 65536 buckets of size 24
  11. 28/11/2015 -- 11:47:31 - <Info> -- preallocated 65535 defrag trackers of size 136
  12. 28/11/2015 -- 11:47:31 - <Info> -- defrag memory usage: 10485624 bytes, maximum: 33554432
  13. 28/11/2015 -- 11:47:31 - <Info> -- AutoFP mode using "Active Packets" flow load balancer
  14. 28/11/2015 -- 11:47:31 - <Info> -- preallocated 1024 packets. Total memory 3508224
  15. 28/11/2015 -- 11:47:31 - <Info> -- allocated 262144 bytes of memory for the host hash... 4096 buckets of size 64
  16. 28/11/2015 -- 11:47:31 - <Info> -- preallocated 1000 hosts of size 80
  17. 28/11/2015 -- 11:47:31 - <Info> -- host memory usage: 358144 bytes, maximum: 16777216
  18. 28/11/2015 -- 11:47:31 - <Info> -- allocated 4194304 bytes of memory for the flow hash... 65536 buckets of size 64
  19. 28/11/2015 -- 11:47:31 - <Info> -- preallocated 10000 flows of size 216
  20. 28/11/2015 -- 11:47:31 - <Info> -- flow memory usage: 6434304 bytes, maximum: 33554432
  21. 28/11/2015 -- 11:47:31 - <Info> -- stream "prealloc-sessions": 32768 (per thread)
  22. 28/11/2015 -- 11:47:31 - <Info> -- stream "memcap": 67108864
  23. 28/11/2015 -- 11:47:31 - <Info> -- stream "midstream" session pickups: disabled
  24. 28/11/2015 -- 11:47:31 - <Info> -- stream "async-oneside": disabled
  25. 28/11/2015 -- 11:47:31 - <Info> -- stream "checksum-validation": disabled
  26. 28/11/2015 -- 11:47:31 - <Info> -- stream."inline": disabled
  27. 28/11/2015 -- 11:47:31 - <Info> -- stream "max-synack-queued": 5
  28. 28/11/2015 -- 11:47:31 - <Info> -- stream.reassembly "memcap": 67108864
  29. 28/11/2015 -- 11:47:31 - <Info> -- stream.reassembly "depth": 0
  30. 28/11/2015 -- 11:47:31 - <Info> -- stream.reassembly "toserver-chunk-size": 2624
  31. 28/11/2015 -- 11:47:31 - <Info> -- stream.reassembly "toclient-chunk-size": 2640
  32. 28/11/2015 -- 11:47:31 - <Info> -- stream.reassembly.raw: enabled
  33. 28/11/2015 -- 11:47:31 - <Info> -- segment pool: pktsize 4, prealloc 256
  34. 28/11/2015 -- 11:47:31 - <Info> -- segment pool: pktsize 16, prealloc 512
  35. 28/11/2015 -- 11:47:31 - <Info> -- segment pool: pktsize 112, prealloc 512
  36. 28/11/2015 -- 11:47:31 - <Info> -- segment pool: pktsize 248, prealloc 512
  37. 28/11/2015 -- 11:47:31 - <Info> -- segment pool: pktsize 512, prealloc 512
  38. 28/11/2015 -- 11:47:31 - <Info> -- segment pool: pktsize 768, prealloc 1024
  39. 28/11/2015 -- 11:47:31 - <Info> -- segment pool: pktsize 1448, prealloc 1024
  40. 28/11/2015 -- 11:47:31 - <Info> -- segment pool: pktsize 65535, prealloc 128
  41. 28/11/2015 -- 11:47:31 - <Info> -- stream.reassembly "chunk-prealloc": 250
  42. 28/11/2015 -- 11:47:31 - <Info> -- IP reputation disabled
  43. 28/11/2015 -- 11:47:31 - <Info> -- using magic-file /usr/share/misc/magic
  44. 28/11/2015 -- 11:47:31 - <Info> -- Delayed detect disabled
  45. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - Signature combines packet specific matches (like dsize, flags, ttl) with stream / state matching by matching on app layer proto (like using http_* keywords).
  46. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET 1024:65535 (msg:"MALWARE-CNC Win.Trojan.Fakeavlock variant outbound connection"; flow:to_server,established; dsize:267<>276; content:"User-Agent|3A| Mozilla/5.0 (Windows|3B| U|3B| MSIE 9.0|3B| Windows NT 9.0|3B| en-US)|0D 0A|"; fast_pattern:only; http_header; urilen:159; pcre:"/\x2f[A-F0-9]{158}/U"; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.virustotal.com/file/c49f7dbc036ad0a86df02cbbde00cb3b3fbd651d82f6c9c5a98170644374f64f/analysis/; classtype:trojan-activity; sid:25675; rev:7;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 62
  47. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - previous keyword has a fast_pattern:only; set. Can't have relative keywords around a fast_pattern only content
  48. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"MALWARE-OTHER Win.Trojan.Zeus Spam 2013 dated zip/exe HTTP Response - potential malware download"; flow:to_client,established; content:"-2013.zip|0D 0A|"; fast_pattern:only; content:"-2013.zip|0D 0A|"; http_header; content:"-"; within:1; distance:-14; http_header; file_data; content:"-2013.exe"; content:"-"; within:1; distance:-14; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.virustotal.com/en/file/2eff3ee6ac7f5bf85e4ebcbe51974d0708cef666581ef1385c628233614b22c0/analysis/; classtype:trojan-activity; sid:26470; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 95
  49. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - previous keyword has a fast_pattern:only; set. Can't have relative keywords around a fast_pattern only content
  50. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Bancos fake JPG encrypted config file download"; flow:to_server,established; content:".com.br|0D 0A 0D 0A|"; fast_pattern:only; content:"/imagens/"; depth:9; http_uri; content:".jpg"; distance:0; http_uri; pcre:"/\.jpg\x20HTTP\/1\.[01]\r\nUser\x2dAgent\x3a\x20[a-z]+\r\nHost\x3a\x20[a-z0-9\x2d\x2e]+\.com\.br\r\n\r\n$/"; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; classtype:trojan-activity; sid:26722; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 130
  51. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - Signature combines packet specific matches (like dsize, flags, ttl) with stream / state matching by matching on app layer proto (like using http_* keywords).
  52. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win32/Autorun.JN variant outbound connection"; flow:to_server,established; dsize:142; urilen:8; content:"/u5.htm"; fast_pattern:only; http_uri; content:"//u5.htm"; http_raw_uri; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.microsoft.com/security/portal/threat/encyclopedia/Entry.aspx?Name=Worm%3AWin32%2FAutorun.JN; reference:url,www.virustotal.com/en/file/36144738373c665d262bc007fceaeb9613e59ec29ea3d7424dd9f400af2c0f06/analysis/; classtype:trojan-activity; sid:26966; rev:3;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 188
  53. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - Signature combines packet specific matches (like dsize, flags, ttl) with stream / state matching by matching on app layer proto (like using http_* keywords).
  54. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET 80 (msg:"MALWARE-CNC Win.Trojan.Conficker variant outbound connection"; flow:to_server,established; dsize:146; urilen:1; content:"GET / HTTP/1.1|0D 0A|User-Agent: Mozilla/4.0 (compatible|3B| MSIE 7.0|3B| Windows NT 5.1|3B| Trident/4.0)|0D 0A|Host: checkip.dyndns.org|0D 0A|Cache-Control: no-cache|0D 0A 0D 0A|"; fast_pattern:only; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.sans.org/security-resources/malwarefaq/conficker-worm.php; classtype:trojan-activity; sid:28542; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 292
  55. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - Signature combines packet specific matches (like dsize, flags, ttl) with stream / state matching by matching on app layer proto (like using http_* keywords).
  56. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET 80 (msg:"MALWARE-CNC Win.Trojan.Conficker variant outbound connection"; flow:to_server,established; dsize:139; urilen:1; content:"GET / HTTP/1.1|0D 0A|User-Agent: Mozilla/4.0 (compatible|3B| MSIE 7.0|3B| Windows NT 5.1|3B| Trident/4.0)|0D 0A|Host: www.ask.com|0D 0A|Cache-Control: no-cache|0D 0A 0D 0A|"; fast_pattern:only; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.sans.org/security-resources/malwarefaq/conficker-worm.php; classtype:trojan-activity; sid:28543; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 293
  57. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - previous keyword has a fast_pattern:only; set. Can't have relative keywords around a fast_pattern only content
  58. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.Injector variant outbound communication"; flow:to_server,established; urilen:9; content:"/load.exe HTTP/1.1|0D 0A|User-Agent: Mozilla/"; fast_pattern:only; content:"|3B 20|MSIE|20|"; http_header; content:")|0D 0A|Host: "; distance:0; http_header; content:!"Accept"; http_header; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,urlquery.net/search.php?q=%5C%2Fload%5C.exe%24&type=regexp&start=2013-08-24&end=2013-11-22&max=400; reference:url,www.virustotal.com/en/file/032572ea1f34a060ecac98a8e2899dc0f2a41dff199e879050481ddd3818b4d0/analysis/; classtype:trojan-activity; sid:28807; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 299
  59. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - Signature combines packet specific matches (like dsize, flags, ttl) with stream / state matching by matching on app layer proto (like using http_* keywords).
  60. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.WEC variant outbound connection"; flow:to_server,established; dsize:69; urilen:1; content:"GET / HTTP/1.1|0D 0A|User-Agent: Mozilla/4.0|0D 0A|Host: checkip.dyndns.org|0D 0A 0D 0A|"; fast_pattern:only; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.virustotal.com/en/file/164c792247b2822ab1dce8271a9498d3c9172ff21d36feccf83265ded1be8d0b/analysis/; classtype:trojan-activity; sid:29882; rev:2;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 417
  61. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - previous keyword has a fast_pattern:only; set. Can't have relative keywords around a fast_pattern only content
  62. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.Bancos variant outbound connection "; flow:to_server,established; content:"Content-Length: 166"; content:".php HTTP/1.1|0D 0A|Accept: */*|0D 0A|Content-Type: application/x-www-form-urlencoded|0D 0A|User-Agent: Mozilla/5.0 (Windows NT 6.1|3B| Trident/7.0|3B| rv:11.0) like Gecko|0D 0A|Host: "; fast_pattern:only; content:"v="; depth:2; http_client_body; content:"&c="; within:7; http_client_body; pcre:"/\x3d\x3d$/P"; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.virustotal.com/en/file/51540d7c9a4bc2a430bc50c85cf9cec5c6f2bb755e800a3f3575ba34fe5f008c/analysis; classtype:trojan-activity; sid:29895; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 421
  63. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - "http_header" keyword seen with a sticky buffer still set. Reset sticky buffer with pkt_data before using the modifier.
  64. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"MALWARE-CNC Win.Trojan.Sodebral HTTP Response attempt"; flow:to_client,established; file_data; dsize:<194; content:"INTERNACIONAL"; depth:13; content:!"Content-Length"; http_header; content:"Transfer-Encoding: chunked"; http_header; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.virustotal.com/en/file/e0290c3900445dc00ca24888924e37fa6ac17ecaddc60591e32b81536b9f5ef7/analysis/; classtype:trojan-activity; sid:32607; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 607
  65. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - "http_header" keyword seen with a sticky buffer still set. Reset sticky buffer with pkt_data before using the modifier.
  66. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"MALWARE-CNC Win.Trojan.Sodebral HTTP Response attempt"; flow:to_client,established; file_data; dsize:<194; content:"BRASIL"; depth:6; content:!"Content-Length"; http_header; content:"Transfer-Encoding: chunked"; http_header; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.virustotal.com/en/file/e0290c3900445dc00ca24888924e37fa6ac17ecaddc60591e32b81536b9f5ef7/analysis/; classtype:trojan-activity; sid:32608; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 608
  67. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - Signature combines packet specific matches (like dsize, flags, ttl) with stream / state matching by matching on app layer proto (like using http_* keywords).
  68. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Agent.BHHK variant outbound connection"; flow:to_server,established; dsize:136; urilen:1; content:"GET / HTTP/1.1|0D 0A|User-Agent: Mozilla/4.0 (compatible|3B| MSIE 7.0|3B| Windows NT 6.0)|0D 0A|Host: windowsupdate.microsoft.com|0D 0A|Connection: Close|0D 0A 0D 0A|"; fast_pattern:only; content:!"Accept"; http_header; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.virustotal.com/en/file/cab1fffe7a34b5bb7dab2cacd406cf15628d835ab63502d28df78c2faeaad366/analysis/1421677054/; classtype:trojan-activity; sid:33227; rev:2;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 653
  69. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - Signature combines packet specific matches (like dsize, flags, ttl) with stream / state matching by matching on app layer proto (like using http_* keywords).
  70. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "alert tcp $HOME_NET any -> $EXTERNAL_NET $HTTP_PORTS (msg:"MALWARE-CNC Win.Trojan.FileEncoder IP geolocation checkin attempt"; flow:to_server,established; dsize:214; urilen:1; content:"GET / HTTP/1.1|0D 0A|User-Agent: Mozilla/4.0 (compatible|3B| MSIE 6.0|3B| Windows NT 5.1|3B| SV1|3B| .NET4.0C|3B| .NET4.0E|3B| .NET CLR 2.0.50727|3B| .NET CLR 3.0.4506.2152|3B| .NET CLR 3.5.30729)|0D 0A|Host: ip-addr.es|0D 0A|Cache-Control: no-cache|0D 0A 0D 0A|"; fast_pattern:only; metadata:impact_flag red, policy balanced-ips drop, policy security-ips drop, ruleset community, service http; reference:url,www.virustotal.com/en/file/17edf82c40df6c7268191def7cbff6e60e78d7388018408800d42581567f78cf/analysis/; classtype:trojan-activity; sid:33449; rev:1;)" from file /usr/pbi/suricata-amd64/etc/suricata/suricata_43453_le0/rules/suricata.rules at line 658
  71. 28/11/2015 -- 11:47:31 - <Info> -- 1 rule files processed. 894 rules successfully loaded, 13 rules failed
  72. 28/11/2015 -- 11:47:31 - <Info> -- 894 signatures processed. 0 are IP-only rules, 340 are inspecting packet payload, 484 inspect application layer, 72 are decoder event only
  73. 28/11/2015 -- 11:47:31 - <Info> -- building signature grouping structure, stage 1: preprocessing rules... complete
  74. 28/11/2015 -- 11:47:31 - <Info> -- building signature grouping structure, stage 2: building source address list... complete
  75. 28/11/2015 -- 11:47:31 - <Info> -- building signature grouping structure, stage 3: building destination address lists... complete
  76. 28/11/2015 -- 11:47:31 - <Info> -- Threshold config parsed: 0 rule(s) found
  77. 28/11/2015 -- 11:47:31 - <Info> -- Core dump size is unlimited.
  78. 28/11/2015 -- 11:47:31 - <Info> -- fast output device (regular) initialized: alerts.log
  79. 28/11/2015 -- 11:47:31 - <Info> -- http-log output device (regular) initialized: http.log
  80. 28/11/2015 -- 11:47:31 - <Info> -- Using 1 live device(s).
  81. 28/11/2015 -- 11:47:31 - <Info> -- using interface le0
  82. 28/11/2015 -- 11:47:31 - <Info> -- Running in 'auto' checksum mode. Detection of interface state will require 1000 packets.
  83. 28/11/2015 -- 11:47:31 - <Info> -- Found an MTU of 1500 for 'le0'
  84. 28/11/2015 -- 11:47:31 - <Info> -- Set snaplen to 1516 for 'le0'
  85. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_POOL_INIT(66)] - alloc error
  86. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_POOL_INIT(66)] - pool grow failed
  87. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_POOL_INIT(66)] - alloc error
  88. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_POOL_INIT(66)] - pool grow failed
  89. 28/11/2015 -- 11:47:31 - <Info> -- RunModeIdsPcapAutoFp initialised
  90. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_THREAD_INIT(49)] - thread "Detect11" closed on initialization.
  91. 28/11/2015 -- 11:47:31 - <Error> -- [ERRCODE: SC_ERR_INITIALIZATION(45)] - Engine initialization failed, aborting...
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement