Jump to content

melanieb

Members
  • Posts

    3
  • Joined

  • Last visited

Reputation

0 Neutral
  1. I only posted one of the 19 pages from todays logfile of inbound events (so far) and that was mainly to show which port the IP events seemed to be drawn to. The 218 and 219 range were just the IPs that I wrote down earlier in the day before I began investigating the subject fully. Other IPs have traced to Calgary, Thailand and China. I haven't bothered tracing them all because it seems pointless after a while, mainly an exercise in curiosity. So now I wonder if the Malwarebytes IP Protection is designed to act this way in concert with my firewall or was it intended to solely protect me from content on sites I landed on through my own direction? Everything I have read would seem to suggest the latter, an active form of protection from harmful web sites rather than unknown malicious cyber-stalkers quietly attempting to make unsolicited connections to my computer. Not that I'm complaining if it's working. I'd really just like to be sure it's doing what it's supposed to do and these "threats" are not actually invading my system.
  2. I knew I should have previewed my post. Not being a moderator in this forum and not being able to edit posts makes life a lot harder when you make mistakes. It's been a long time since I've been a noob in a forum. Let's see if this works. Ah, much better.
  3. Like many other Malwarebytes users I recently noticed the nifty new IP protection feature when the yellow balloons started popping up. It caused me to wonder and perform a few extra scans, though my son's past surfing habits have also been a good cause for being cautious. I decided to check my firewall log for inbound events and noticed the same displayed IPs showed up. None of the IPs belonged to any of the websites I had visited, attempted to visit or any of their associated content. A trace of some of the various IPs showed they came from Asia and Canada. Some that I happened to see while I was working recently. 218.6.15.146 218.9.71.66 218.9.148.118 218.6.15.146 218.6.15.138 219.146.142.21 I think this suggests that what I am experiencing is the unsolicited intrusion by a foreign computer and Malwarebytes IP Protection activating and protecting my computer from a real threat. Or, IP Protection is acknowledging the same thing my firewall noticed somehow, that someone wants in but they don't belong and neither my firewall nor Malwarebytes wants to let them in. Either way, so far so good. Here is a screen shot of a page from my firewall's log. Most of the infection detections seem to be hitting that 2697(2967?-typing from memory) port.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.