Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
W53oi1JYy4.exe

Overview

General Information

Sample name:W53oi1JYy4.exe
renamed because original name is a hash value
Original sample name:bc72d38b806610a77e37d8b57d1d3721.exe
Analysis ID:1579677
MD5:bc72d38b806610a77e37d8b57d1d3721
SHA1:606915c07e8412f31815aa8b259e8bae749fbabb
SHA256:d46b9f0e27763bcff64c54460f63324ce405602bdde61725ab33c560bc12708d
Tags:exeuser-abuse_ch
Infos:

Detection

Score:22
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Uses Windows timers to delay execution
JA3 SSL client fingerprint seen in connection with other malware
Program does not show much activity (idle)
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

  • System is w10x64
  • W53oi1JYy4.exe (PID: 6872 cmdline: "C:\Users\user\Desktop\W53oi1JYy4.exe" MD5: BC72D38B806610A77E37D8B57D1D3721)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: W53oi1JYy4.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49956 version: TLS 1.2
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.6
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.6
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.6
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.6
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.6
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49812 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49833 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49878 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49891 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49952 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49956 version: TLS 1.2
Source: W53oi1JYy4.exe, 00000000.00000000.2125081010.00000000005E4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename" vs W53oi1JYy4.exe
Source: W53oi1JYy4.exeBinary or memory string: OriginalFilename" vs W53oi1JYy4.exe
Source: W53oi1JYy4.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: sus22.evad.winEXE@1/0@0/1
Source: C:\Users\user\Desktop\W53oi1JYy4.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeWindow found: window name: TButtonJump to behavior
Source: W53oi1JYy4.exeStatic file information: File size 2764288 > 1048576
Source: W53oi1JYy4.exeStatic PE information: Raw size of CODE is bigger than: 0x100000 < 0x1d8000

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\W53oi1JYy4.exeUser Timer Set: Timeout: 100msJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeUser Timer Set: Timeout: 250msJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeUser Timer Set: Timeout: 250msJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeUser Timer Set: Timeout: 250msJump to behavior
Source: C:\Users\user\Desktop\W53oi1JYy4.exeUser Timer Set: Timeout: 250msJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: W53oi1JYy4.exe, 00000000.00000002.3397846283.00000000041FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
DLL Side-Loading
11
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
DLL Side-Loading
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
W53oi1JYy4.exe8%ReversingLabsWin32.Trojan.Generic
W53oi1JYy4.exe2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
IP
192.168.2.6
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579677
Start date and time:2024-12-23 07:25:26 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 8s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:4
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:W53oi1JYy4.exe
renamed because original name is a hash value
Original Sample Name:bc72d38b806610a77e37d8b57d1d3721.exe
Detection:SUS
Classification:sus22.evad.winEXE@1/0@0/1
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.210.172, 13.107.246.63, 4.245.163.56, 4.175.87.197
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
3b5074b1b5d032e5620f69f9f700ff0eFzmtNV0vnG.lnkGet hashmaliciousUnknownBrowse
  • 20.198.119.84
lKin1m7Pf2.lnkGet hashmaliciousUnknownBrowse
  • 20.198.119.84
uLkHEqZ3u3.exeGet hashmaliciousLummaC, Amadey, Babadeda, LummaC Stealer, Stealc, VidarBrowse
  • 20.198.119.84
DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
  • 20.198.119.84
Rokadernes.vbsGet hashmaliciousRemcos, GuLoaderBrowse
  • 20.198.119.84
tg.exeGet hashmaliciousBabadedaBrowse
  • 20.198.119.84
tg.exeGet hashmaliciousBabadedaBrowse
  • 20.198.119.84
setup.exeGet hashmaliciousBabadedaBrowse
  • 20.198.119.84
Loader.exeGet hashmaliciousRHADAMANTHYSBrowse
  • 20.198.119.84
medicalanalysispro.exeGet hashmaliciousRHADAMANTHYSBrowse
  • 20.198.119.84
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.875634441758122
TrID:
  • Win32 Executable (generic) a (10002005/4) 92.22%
  • Win32 Executable Borland Delphi 7 (665061/41) 6.13%
  • Windows ActiveX control (116523/4) 1.07%
  • Win32 EXE PECompact compressed (generic) (41571/9) 0.38%
  • Win32 Executable Delphi generic (14689/80) 0.14%
File name:W53oi1JYy4.exe
File size:2'764'288 bytes
MD5:bc72d38b806610a77e37d8b57d1d3721
SHA1:606915c07e8412f31815aa8b259e8bae749fbabb
SHA256:d46b9f0e27763bcff64c54460f63324ce405602bdde61725ab33c560bc12708d
SHA512:47406f41816561ad37b3da9a29810213e261e74b0c5f33ba68989469ce0113bc4f8eaee4aba1ec0b89a7724de60982e5369ff899f8b74b0dad466ce81c5e504b
SSDEEP:49152:5xj6d2mHXpwXX5Eb6vCz5zPDC+HAFjjdjjA/YiY0Y0Y0Y0YI:5xjC2yZspEb6o53C+HAFjjdjjA/YiY0z
TLSH:E7D55C72B38E8433D5370A749C5B73496877BF151B2892EA3FE0BD8D5E3A191741A2C2
File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
Icon Hash:8737656535170646
Entrypoint:0x5d8f68
Entrypoint Section:CODE
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
DLL Characteristics:
Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:0f7133b6b604bd6fc63d33541d2dcf73
Instruction
push ebp
mov ebp, esp
add esp, FFFFFFF0h
push ebx
mov eax, 005D8948h
call 00007F7AD5126D18h
mov ebx, dword ptr [005DC62Ch]
mov eax, dword ptr [ebx]
call 00007F7AD519581Bh
mov ecx, dword ptr [005DC8ACh]
mov eax, dword ptr [ebx]
mov edx, dword ptr [005D44C0h]
call 00007F7AD5195820h
mov ecx, dword ptr [005DC920h]
mov eax, dword ptr [ebx]
mov edx, dword ptr [005D20B4h]
call 00007F7AD519580Dh
mov ecx, dword ptr [005DC57Ch]
mov eax, dword ptr [ebx]
mov edx, dword ptr [005D1B2Ch]
call 00007F7AD51957FAh
mov ecx, dword ptr [005DC474h]
mov eax, dword ptr [ebx]
mov edx, dword ptr [005D3E80h]
call 00007F7AD51957E7h
mov eax, dword ptr [ebx]
call 00007F7AD5195860h
pop ebx
call 00007F7AD51243CEh
nop
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add cl, byte ptr [ebp+00000040h]
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
add byte ptr [eax], al
xor dl, byte ptr [ebx]
mov eax, eax
add al, byte ptr [eax]
mov eax, eax
add byte ptr [ebp-72FFFFC0h], cl
inc eax
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x1df0000x2b1e.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x2000000xa8c00.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x1e40000x1b4ac.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x1e30000x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
CODE0x10000x1d7fe00x1d80009a71acc266b99cfe90c10a919e634f43False0.4937382067664195data6.525145623509275IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
DATA0x1d90000x3a000x3a00f4ca7a1581e47d21ba678a9f368dbde7False0.45373114224137934data5.017493402763318IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
BSS0x1dd0000x13590x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata0x1df0000x2b1e0x2c00b98765b9c7244adec02b853a8f6da231False0.35511363636363635data5.030069526694421IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.tls0x1e20000x100x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0x1e30000x180x200e5e7bd24da449c8b11f552f74fa94932False0.05078125MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "^"0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
.reloc0x1e40000x1b4ac0x1b6001705651ca83eebd3e8c23e7fa3d66d9fFalse0.4969766695205479data6.621589723666736IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
.rsrc0x2000000xa8c000xa8c00b07a5c9ad0ae60add4919a08982af255False0.14668113425925927data6.677927085075923IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_CURSOR0x2023e80x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
RT_CURSOR0x20251c0x134Targa image data 64 x 65536 x 1 +32 "\001"RussianRussia0.29545454545454547
RT_CURSOR0x2026500x134data0.4805194805194805
RT_CURSOR0x2027840x134data0.38311688311688313
RT_CURSOR0x2028b80x134data0.36038961038961037
RT_CURSOR0x2029ec0x134data0.4090909090909091
RT_CURSOR0x202b200x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
RT_CURSOR0x202c540x134dataArabicSaudi Arabia0.2597402597402597
RT_CURSOR0x202d880x134Targa image data 64 x 65536 x 1 +32 "\001"RussianRussia0.2824675324675325
RT_CURSOR0x202ebc0x134dataDutchNetherlands0.38636363636363635
RT_CURSOR0x202ff00x134Targa image data 64 x 65536 x 1 +32 "\001"DutchNetherlands0.30194805194805197
RT_CURSOR0x2031240x134Targa image data - RLE 64 x 65536 x 1 +32 "\001"DutchNetherlands0.275974025974026
RT_CURSOR0x2032580x134data0.4642857142857143
RT_BITMAP0x20338c0x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
RT_BITMAP0x20355c0x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
RT_BITMAP0x2037400x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
RT_BITMAP0x2039100x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
RT_BITMAP0x203ae00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
RT_BITMAP0x203cb00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
RT_BITMAP0x203e800x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
RT_BITMAP0x2040500x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
RT_BITMAP0x2042200x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
RT_BITMAP0x2043f00x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
RT_BITMAP0x2045c00xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.5208333333333334
RT_BITMAP0x2046800xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.42857142857142855
RT_BITMAP0x2047600xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.4955357142857143
RT_BITMAP0x2048400x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.391304347826087
RT_BITMAP0x20489c0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.391304347826087
RT_BITMAP0x2048f80x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.532608695652174
RT_BITMAP0x2049540x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.532608695652174
RT_BITMAP0x2049b00x94Device independent bitmap graphic, 6 x 11 x 4, image size 44RussianRussia0.5
RT_BITMAP0x204a440x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.4782608695652174
RT_BITMAP0x204aa00x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.4782608695652174
RT_BITMAP0x204afc0x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.5543478260869565
RT_BITMAP0x204b580x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.5543478260869565
RT_BITMAP0x204bb40x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.4673913043478261
RT_BITMAP0x204c100x5cDevice independent bitmap graphic, 6 x 11 x 1, image size 440.4673913043478261
RT_BITMAP0x204c6c0x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.41025641025641024
RT_BITMAP0x204da40x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.27564102564102566
RT_BITMAP0x204edc0x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.3685897435897436
RT_BITMAP0x2050140x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.3685897435897436
RT_BITMAP0x20514c0x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.34294871794871795
RT_BITMAP0x2052840x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.3717948717948718
RT_BITMAP0x2053bc0x104Device independent bitmap graphic, 20 x 13 x 4, image size 1560.5038461538461538
RT_BITMAP0x2054c00x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.4326923076923077
RT_BITMAP0x2055f80x104Device independent bitmap graphic, 20 x 13 x 4, image size 1560.5153846153846153
RT_BITMAP0x2056fc0x138Device independent bitmap graphic, 28 x 13 x 4, image size 2080.46474358974358976
RT_BITMAP0x2058340xb0Device independent bitmap graphic, 10 x 9 x 4, image size 72RussianRussia0.5056818181818182
RT_BITMAP0x2058e40xb0Device independent bitmap graphic, 10 x 9 x 4, image size 72RussianRussia0.4943181818181818
RT_BITMAP0x2059940xb0Device independent bitmap graphic, 10 x 9 x 4, image size 72RussianRussia0.4375
RT_BITMAP0x205a440xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.38392857142857145
RT_BITMAP0x205b240xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.4947916666666667
RT_BITMAP0x205be40xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.484375
RT_BITMAP0x205ca40xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.42410714285714285
RT_BITMAP0x205d840xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.5104166666666666
RT_BITMAP0x205e440xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.5
RT_BITMAP0x205f240xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.4870689655172414
RT_BITMAP0x20600c0xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colors0.4895833333333333
RT_BITMAP0x2060cc0xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.5625
RT_BITMAP0x20619c0xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.4855769230769231
RT_BITMAP0x20626c0xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.4326923076923077
RT_BITMAP0x20633c0xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.5576923076923077
RT_BITMAP0x20640c0xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.4807692307692308
RT_BITMAP0x2064dc0xd0Device independent bitmap graphic, 12 x 13 x 4, image size 1040.5625
RT_BITMAP0x2065ac0x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishCanada0.34183673469387754
RT_BITMAP0x2067340x88Device independent bitmap graphic, 16 x 4 x 4, image size 32EnglishUnited States0.4852941176470588
RT_BITMAP0x2067bc0xa8Device independent bitmap graphic, 4 x 16 x 4, image size 64EnglishUnited States0.40476190476190477
RT_BITMAP0x2068640x450Device independent bitmap graphic, 5 x 5 x 8, image size 40DutchNetherlands0.32608695652173914
RT_BITMAP0x206cb40x450Device independent bitmap graphic, 7 x 5 x 8, image size 40DutchNetherlands0.322463768115942
RT_BITMAP0x2071040x4acDevice independent bitmap graphic, 11 x 11 x 8, image size 132DutchNetherlands0.41555183946488294
RT_BITMAP0x2075b00x480Device independent bitmap graphic, 6 x 11 x 8, image size 88DutchNetherlands0.3559027777777778
RT_BITMAP0x207a300x4acDevice independent bitmap graphic, 9 x 11 x 8, image size 132DutchNetherlands0.41638795986622074
RT_BITMAP0x207edc0x4c4Device independent bitmap graphic, 12 x 13 x 8, image size 156DutchNetherlands0.4024590163934426
RT_BITMAP0x2083a00x4c4Device independent bitmap graphic, 12 x 13 x 8, image size 156DutchNetherlands0.40491803278688526
RT_BITMAP0x2088640x4c4Device independent bitmap graphic, 12 x 13 x 8, image size 156DutchNetherlands0.40491803278688526
RT_BITMAP0x208d280x448Device independent bitmap graphic, 7 x 4 x 8, image size 32DutchNetherlands0.43156934306569344
RT_BITMAP0x2091700x444Device independent bitmap graphic, 4 x 7 x 8, image size 28DutchNetherlands0.4358974358974359
RT_BITMAP0x2095b40x444Device independent bitmap graphic, 4 x 7 x 8, image size 28DutchNetherlands0.43223443223443225
RT_BITMAP0x2099f80x448Device independent bitmap graphic, 7 x 4 x 8, image size 32DutchNetherlands0.43156934306569344
RT_BITMAP0x209e400x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.3137755102040816
RT_BITMAP0x209fc80x188Device independent bitmap graphic, 24 x 24 x 4, image size 288DutchNetherlands0.413265306122449
RT_BITMAP0x20a1500x188Device independent bitmap graphic, 24 x 24 x 4, image size 288EnglishUnited States0.25510204081632654
RT_BITMAP0x20a2d80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colors0.3794642857142857
RT_BITMAP0x20a3b80xb0Device independent bitmap graphic, 64 x 16 x 1, image size 128EnglishUnited States0.5113636363636364
RT_ICON0x20a4680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512ChineseChina0.42338709677419356
RT_DIALOG0x20a7500x52data0.7682926829268293
RT_STRING0x20a7a40x338data0.38228155339805825
RT_STRING0x20aadc0x428data0.37406015037593987
RT_STRING0x20af040x36cdata0.3904109589041096
RT_STRING0x20b2700x3b0data0.3252118644067797
RT_STRING0x20b6200x2d4data0.44613259668508287
RT_STRING0x20b8f40x364data0.42972350230414746
RT_STRING0x20bc580x470data0.4110915492957746
RT_STRING0x20c0c80x3d8data0.36890243902439024
RT_STRING0x20c4a00xacdata0.7093023255813954
RT_STRING0x20c54c0x354data0.4706572769953052
RT_STRING0x20c8a00x3a8data0.4027777777777778
RT_STRING0x20cc480x35cdata0.4046511627906977
RT_STRING0x20cfa40x40cdata0.3996138996138996
RT_STRING0x20d3b00x480data0.3385416666666667
RT_STRING0x20d8300x4c0data0.3363486842105263
RT_STRING0x20dcf00x570data0.27011494252873564
RT_STRING0x20e2600x3e4data0.35240963855421686
RT_STRING0x20e6440x2d4AmigaOS bitmap font "n", fc_YSize 8192, 18688 elements, 2nd "e", 3rd "u"0.44751381215469616
RT_STRING0x20e9180x200data0.361328125
RT_STRING0x20eb180xf8data0.592741935483871
RT_STRING0x20ec100x374data0.4309954751131222
RT_STRING0x20ef840x144data0.5339506172839507
RT_STRING0x20f0c80xe8data0.5991379310344828
RT_STRING0x20f1b00x2e0data0.4116847826086957
RT_STRING0x20f4900x268data0.4788961038961039
RT_STRING0x20f6f80x410data0.3721153846153846
RT_STRING0x20fb080x384data0.4111111111111111
RT_STRING0x20fe8c0x380data0.3314732142857143
RT_STRING0x21020c0x454data0.3601083032490975
RT_STRING0x2106600x1b0data0.4675925925925926
RT_STRING0x2108100xecdata0.5508474576271186
RT_STRING0x2108fc0x20cdata0.5
RT_STRING0x210b080x454data0.3231046931407942
RT_STRING0x210f5c0x3d0data0.36168032786885246
RT_STRING0x21132c0x2fcdata0.36649214659685864
RT_STRING0x2116280x354data0.318075117370892
RT_RCDATA0x21197c0x10data1.5
RT_RCDATA0x21198c0x908data0.6007785467128027
RT_RCDATA0x2122940x1772Delphi compiled form 'TCalculatorEh'0.12812395868043985
RT_RCDATA0x213a080x971Delphi compiled form 'TDBGridEhFindDlg'0.4666942490690939
RT_RCDATA0x21437c0xf936Delphi compiled form 'TForm1'0.5516160381203172
RT_RCDATA0x223cb40x8a42Delphi compiled form 'TForm2'0.814855625247217
RT_RCDATA0x22c6f80x7ecfDelphi compiled form 'TForm3'0.8668022055879001
RT_RCDATA0x2345c80x226Delphi compiled form 'TformShowSet'0.6290909090909091
RT_RCDATA0x2347f00x73660Delphi compiled form 'TFTemplate'0.03429862568546476
RT_RCDATA0x2a7e500x494Delphi compiled form 'TLoginDialog'0.4931740614334471
RT_RCDATA0x2a82e40x3c4Delphi compiled form 'TPasswordDialog'0.4678423236514523
RT_GROUP_CURSOR0x2a86a80x14Lotus unknown worksheet or configuration, revision 0x1RussianRussia1.25
RT_GROUP_CURSOR0x2a86bc0x14Lotus unknown worksheet or configuration, revision 0x1ArabicSaudi Arabia1.3
RT_GROUP_CURSOR0x2a86d00x14Lotus unknown worksheet or configuration, revision 0x1RussianRussia1.3
RT_GROUP_CURSOR0x2a86e40x14Lotus unknown worksheet or configuration, revision 0x1DutchNetherlands1.3
RT_GROUP_CURSOR0x2a86f80x14Lotus unknown worksheet or configuration, revision 0x1DutchNetherlands1.3
RT_GROUP_CURSOR0x2a870c0x14Lotus unknown worksheet or configuration, revision 0x1DutchNetherlands1.3
RT_GROUP_CURSOR0x2a87200x14Lotus unknown worksheet or configuration, revision 0x11.25
RT_GROUP_CURSOR0x2a87340x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x2a87480x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x2a875c0x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x2a87700x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x2a87840x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_CURSOR0x2a87980x14Lotus unknown worksheet or configuration, revision 0x11.3
RT_GROUP_ICON0x2a87ac0x14dataChineseChina1.2
RT_VERSION0x2a87c00x274dataChineseChina0.46496815286624205
DLLImport
kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
advapi32.dllRegSetValueExA, RegQueryValueExA, RegQueryValueA, RegOpenKeyExA, RegFlushKey, RegCreateKeyExA, RegCloseKey
kernel32.dlllstrcpyA, WritePrivateProfileStringA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, ReleaseMutex, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, IsBadReadPtr, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetPrivateProfileStringA, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetExitCodeThread, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateMutexA, CreateFileA, CreateEventA, CompareStringA, CloseHandle
version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWindowExtEx, SetWinMetaFileBits, SetViewportOrgEx, SetViewportExtEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetMapMode, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyPolyline, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, LPtoDP, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetViewportOrgEx, GetTextMetricsA, GetTextExtentPointA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetOutlineTextMetricsA, GetObjectA, GetNearestColor, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetCurrentObject, GetClipRgn, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExtTextOutA, ExtSelectClipRgn, ExtCreateRegion, ExtCreatePen, ExcludeClipRect, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePen, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CombineRgn, BitBlt
user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, ValidateRect, UpdateWindow, UnregisterClassA, UnionRect, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, ShowCaret, SetWindowRgn, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCaretPos, SetCapture, SetActiveWindow, SendMessageA, ScrollWindowEx, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MoveWindow, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsClipboardFormatAvailable, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextLengthW, GetWindowTextW, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDoubleClickTime, GetDlgItem, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCaretPos, GetCapture, GetActiveWindow, FrameRect, FindWindowExA, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExA, DrawTextW, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DestroyCaret, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, CreateCaret, CopyImage, CloseClipboard, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
ole32.dllCoTaskMemFree, StringFromCLSID
kernel32.dllSleep
oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayRedim, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
ole32.dllCoCreateInstance, CoGetMalloc, CoUninitialize, CoInitialize, IsEqualGUID
oleaut32.dllCreateErrorInfo, GetErrorInfo, SetErrorInfo, SafeArrayCopy, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayDestroy, SafeArrayCreate, SysFreeString
comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_LoadImageA, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
comdlg32.dllGetSaveFileNameA, GetOpenFileNameA
kernel32.dllMulDiv
kernel32.dllMulDiv
Language of compilation systemCountry where language is spokenMap
RussianRussia
ArabicSaudi Arabia
DutchNetherlands
EnglishCanada
EnglishUnited States
ChineseChina
TimestampSource PortDest PortSource IPDest IP
Dec 23, 2024 07:26:14.818877935 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.818906069 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.818922997 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.819025993 CET49705443192.168.2.620.190.147.6
Dec 23, 2024 07:26:14.819117069 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.819171906 CET49705443192.168.2.620.190.147.6
Dec 23, 2024 07:26:14.819180012 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.819197893 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.819240093 CET49705443192.168.2.620.190.147.6
Dec 23, 2024 07:26:14.827193022 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.827250957 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.827353001 CET49705443192.168.2.620.190.147.6
Dec 23, 2024 07:26:14.835895061 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.835923910 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:26:14.836007118 CET49705443192.168.2.620.190.147.6
Dec 23, 2024 07:26:15.615134954 CET49673443192.168.2.6173.222.162.64
Dec 23, 2024 07:26:15.615145922 CET49674443192.168.2.6173.222.162.64
Dec 23, 2024 07:26:15.943276882 CET49672443192.168.2.6173.222.162.64
Dec 23, 2024 07:26:15.974714041 CET4434970620.198.119.84192.168.2.6
Dec 23, 2024 07:26:15.974948883 CET49706443192.168.2.620.198.119.84
Dec 23, 2024 07:26:15.979125023 CET49706443192.168.2.620.198.119.84
Dec 23, 2024 07:26:15.979156017 CET4434970620.198.119.84192.168.2.6
Dec 23, 2024 07:26:15.979438066 CET4434970620.198.119.84192.168.2.6
Dec 23, 2024 07:26:15.980603933 CET49706443192.168.2.620.198.119.84
Dec 23, 2024 07:26:15.980664968 CET49706443192.168.2.620.198.119.84
Dec 23, 2024 07:26:15.980678082 CET4434970620.198.119.84192.168.2.6
Dec 23, 2024 07:26:15.980768919 CET49706443192.168.2.620.198.119.84
Dec 23, 2024 07:26:16.023344040 CET4434970620.198.119.84192.168.2.6
Dec 23, 2024 07:26:16.522455931 CET4434970620.198.119.84192.168.2.6
Dec 23, 2024 07:26:16.522701979 CET4434970620.198.119.84192.168.2.6
Dec 23, 2024 07:26:16.522849083 CET49706443192.168.2.620.198.119.84
Dec 23, 2024 07:26:16.523145914 CET49706443192.168.2.620.198.119.84
Dec 23, 2024 07:26:16.523196936 CET4434970620.198.119.84192.168.2.6
Dec 23, 2024 07:26:23.320451975 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:23.320514917 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:23.320620060 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:23.321335077 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:23.321361065 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:25.224492073 CET49674443192.168.2.6173.222.162.64
Dec 23, 2024 07:26:25.229804993 CET49673443192.168.2.6173.222.162.64
Dec 23, 2024 07:26:25.539844036 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:25.539953947 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:25.544523954 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:25.544548035 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:25.545325994 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:25.547848940 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:25.547904015 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:25.547909975 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:25.548676968 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:25.552568913 CET49672443192.168.2.6173.222.162.64
Dec 23, 2024 07:26:25.595330954 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:25.838689089 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:25.838747978 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:25.838819981 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:25.839610100 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:25.839622021 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:26.090221882 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:26.090302944 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:26.090368032 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:26.090533972 CET49708443192.168.2.620.198.119.84
Dec 23, 2024 07:26:26.090563059 CET4434970820.198.119.84192.168.2.6
Dec 23, 2024 07:26:27.944075108 CET44349702173.222.162.64192.168.2.6
Dec 23, 2024 07:26:27.944209099 CET49702443192.168.2.6173.222.162.64
Dec 23, 2024 07:26:28.051392078 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:28.051462889 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:28.054199934 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:28.054203987 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:28.054430962 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:28.056338072 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:28.056382895 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:28.056387901 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:28.056667089 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:28.103332043 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:28.599025965 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:28.599145889 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:28.599199057 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:28.599262953 CET49709443192.168.2.620.198.119.84
Dec 23, 2024 07:26:28.599280119 CET4434970920.198.119.84192.168.2.6
Dec 23, 2024 07:26:34.966873884 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:34.966916084 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:34.967039108 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:34.967643023 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:34.967653990 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:37.176151037 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:37.176244020 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:37.179178953 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:37.179218054 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:37.179462910 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:37.182084084 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:37.182084084 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:37.182084084 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:37.182105064 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:37.227329969 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:37.843183041 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:37.843308926 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:37.843487024 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:37.843714952 CET49721443192.168.2.620.198.119.84
Dec 23, 2024 07:26:37.843732119 CET4434972120.198.119.84192.168.2.6
Dec 23, 2024 07:26:38.807661057 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:38.807686090 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:38.807765961 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:38.808398008 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:38.808410883 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:41.134567022 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:41.134805918 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:41.136981964 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:41.136990070 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:41.137218952 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:41.140163898 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:41.140234947 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:41.140239954 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:41.140361071 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:41.183374882 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:41.802609921 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:41.802916050 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:41.803065062 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:41.803601980 CET49734443192.168.2.620.198.119.84
Dec 23, 2024 07:26:41.803618908 CET4434973420.198.119.84192.168.2.6
Dec 23, 2024 07:26:46.842108011 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:46.842225075 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:46.842345953 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:46.842922926 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:46.842957973 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:49.056360960 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:49.056456089 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:49.059717894 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:49.059727907 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:49.060482979 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:49.062479973 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:49.062541008 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:49.062546015 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:49.062654018 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:49.107331038 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:49.723277092 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:49.723386049 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:49.723525047 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:49.723649025 CET49751443192.168.2.620.198.119.84
Dec 23, 2024 07:26:49.723671913 CET4434975120.198.119.84192.168.2.6
Dec 23, 2024 07:26:55.682406902 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:55.682454109 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:55.682538986 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:55.683165073 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:55.683180094 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:57.894324064 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:57.894525051 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:57.976377964 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:57.976401091 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:57.976689100 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:58.003110886 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:58.008634090 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:58.008656025 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:58.008908987 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:58.051337957 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:58.568648100 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:58.568734884 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:26:58.568835974 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:58.569065094 CET49772443192.168.2.620.198.119.84
Dec 23, 2024 07:26:58.569091082 CET4434977220.198.119.84192.168.2.6
Dec 23, 2024 07:27:00.747575045 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:00.747643948 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:00.747726917 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:00.748420000 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:00.748437881 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:03.031840086 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:03.031953096 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:03.033803940 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:03.033812046 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:03.034698963 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:03.036655903 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:03.036715984 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:03.036720037 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:03.036833048 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:03.083329916 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:03.584243059 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:03.584440947 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:03.584506035 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:03.584620953 CET49788443192.168.2.620.198.119.84
Dec 23, 2024 07:27:03.584639072 CET4434978820.198.119.84192.168.2.6
Dec 23, 2024 07:27:13.727741957 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:13.727791071 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:13.727900982 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:13.728486061 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:13.728501081 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.013345003 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.013417006 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:16.015255928 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:16.015275002 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.015508890 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.016773939 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:16.016835928 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:16.016843081 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.017019033 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:16.059330940 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.823497057 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.824332952 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.824424982 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:16.824673891 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:16.824697018 CET4434981220.198.119.84192.168.2.6
Dec 23, 2024 07:27:16.824707031 CET49812443192.168.2.620.198.119.84
Dec 23, 2024 07:27:20.482501984 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:20.482547998 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:20.482654095 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:20.483289003 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:20.483299971 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:22.717605114 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:22.717730045 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:22.719532967 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:22.719548941 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:22.719772100 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:22.721415997 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:22.721471071 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:22.721478939 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:22.721602917 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:22.763339996 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:23.384700060 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:23.385210991 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:23.385281086 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:23.395558119 CET49833443192.168.2.620.198.119.84
Dec 23, 2024 07:27:23.395600080 CET4434983320.198.119.84192.168.2.6
Dec 23, 2024 07:27:41.088465929 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:41.088515043 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:41.088732004 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:41.089395046 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:41.089405060 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:43.310056925 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:43.310156107 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:43.312129021 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:43.312143087 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:43.313030958 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:43.314239025 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:43.314305067 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:43.314312935 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:43.314414978 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:43.359337091 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:43.890595913 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:43.890813112 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:43.890974045 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:43.891669989 CET49878443192.168.2.620.198.119.84
Dec 23, 2024 07:27:43.891700983 CET4434987820.198.119.84192.168.2.6
Dec 23, 2024 07:27:46.076682091 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:46.076744080 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:46.076824903 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:46.077487946 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:46.077511072 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:48.339371920 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:48.339481115 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:48.358248949 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:48.358284950 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:48.359380007 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:48.364063025 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:48.364171028 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:48.364178896 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:48.364289999 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:48.411338091 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:49.043695927 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:49.043868065 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:49.043967009 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:49.047393084 CET49891443192.168.2.620.198.119.84
Dec 23, 2024 07:27:49.047416925 CET4434989120.198.119.84192.168.2.6
Dec 23, 2024 07:27:55.818653107 CET49701443192.168.2.620.190.147.6
Dec 23, 2024 07:27:55.938695908 CET4434970120.190.147.6192.168.2.6
Dec 23, 2024 07:27:55.938781977 CET49701443192.168.2.620.190.147.6
Dec 23, 2024 07:28:02.433809042 CET49705443192.168.2.620.190.147.6
Dec 23, 2024 07:28:02.553725004 CET4434970520.190.147.6192.168.2.6
Dec 23, 2024 07:28:02.554239988 CET49705443192.168.2.620.190.147.6
Dec 23, 2024 07:28:12.999356985 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:12.999399900 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:12.999496937 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:13.000103951 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:13.000113964 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:14.328236103 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:14.328298092 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:14.328366995 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:14.329030037 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:14.329041958 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:15.218300104 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:15.218401909 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:15.253712893 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:15.253742933 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:15.254055023 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:15.302860022 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:15.334192038 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:15.359844923 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:15.359886885 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:15.363518000 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:15.407352924 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:15.995397091 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:15.995474100 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:15.995584011 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:15.995738983 CET49952443192.168.2.620.198.119.84
Dec 23, 2024 07:28:15.995754004 CET4434995220.198.119.84192.168.2.6
Dec 23, 2024 07:28:16.556457996 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:16.556576014 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:16.558321953 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:16.558341026 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:16.558572054 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:16.559952021 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:16.560082912 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:16.560087919 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:16.560251951 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:16.607338905 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:17.104954004 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:17.105086088 CET4434995620.198.119.84192.168.2.6
Dec 23, 2024 07:28:17.105221987 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:17.105451107 CET49956443192.168.2.620.198.119.84
Dec 23, 2024 07:28:17.105473995 CET4434995620.198.119.84192.168.2.6
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.64970620.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:26:15 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 6c 73 44 2f 4c 31 70 4d 79 55 4f 37 4d 77 57 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 35 30 39 34 35 31 39 30 35 65 39 61 30 0d 0a 0d 0a
Data Ascii: CNT 1 CON 304MS-CV: lsD/L1pMyUO7MwW5.1Context: bd509451905e9a0
2024-12-23 06:26:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:26:15 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 6c 73 44 2f 4c 31 70 4d 79 55 4f 37 4d 77 57 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 35 30 39 34 35 31 39 30 35 65 39 61 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77 50
Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: lsD/L1pMyUO7MwW5.2Context: bd509451905e9a0<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVwP
2024-12-23 06:26:15 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 6c 73 44 2f 4c 31 70 4d 79 55 4f 37 4d 77 57 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 64 35 30 39 34 35 31 39 30 35 65 39 61 30 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 55MS-CV: lsD/L1pMyUO7MwW5.3Context: bd509451905e9a0
2024-12-23 06:26:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:26:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 2f 58 35 69 36 42 31 61 6b 4f 4f 41 51 6d 6c 34 39 6b 64 48 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: X/X5i6B1akOOAQml49kdHA.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
1192.168.2.64970820.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:26:25 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 48 4c 37 49 4c 62 65 73 6b 4f 6f 66 33 4f 45 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 33 65 66 37 37 36 61 66 66 62 39 35 36 66 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: 9HL7ILbeskOof3OE.1Context: d33ef776affb956f
2024-12-23 06:26:25 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:26:25 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 48 4c 37 49 4c 62 65 73 6b 4f 6f 66 33 4f 45 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 33 65 66 37 37 36 61 66 66 62 39 35 36 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9HL7ILbeskOof3OE.2Context: d33ef776affb956f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:26:25 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 48 4c 37 49 4c 62 65 73 6b 4f 6f 66 33 4f 45 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 33 33 65 66 37 37 36 61 66 66 62 39 35 36 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9HL7ILbeskOof3OE.3Context: d33ef776affb956f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-12-23 06:26:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:26:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 68 70 63 44 6d 5a 73 51 51 55 2b 69 6c 6d 4d 75 4a 38 4f 63 61 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: hpcDmZsQQU+ilmMuJ8Ocag.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
2192.168.2.64970920.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:26:28 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 61 62 32 30 54 70 73 63 30 4b 65 34 6c 34 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 39 36 35 63 32 39 33 37 39 61 62 36 35 61 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: Zab20Tpsc0Ke4l40.1Context: f1965c29379ab65a
2024-12-23 06:26:28 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:26:28 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 61 62 32 30 54 70 73 63 30 4b 65 34 6c 34 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 39 36 35 63 32 39 33 37 39 61 62 36 35 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Zab20Tpsc0Ke4l40.2Context: f1965c29379ab65a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:26:28 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 5a 61 62 32 30 54 70 73 63 30 4b 65 34 6c 34 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 31 39 36 35 63 32 39 33 37 39 61 62 36 35 61 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 56MS-CV: Zab20Tpsc0Ke4l40.3Context: f1965c29379ab65a
2024-12-23 06:26:28 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:26:28 UTC58INData Raw: 4d 53 2d 43 56 3a 20 64 53 6d 43 73 53 6e 52 74 6b 65 6f 33 39 48 43 4f 70 53 51 31 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: dSmCsSnRtkeo39HCOpSQ1g.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
3192.168.2.64972120.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:26:37 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 7a 56 35 69 45 45 54 65 58 6b 61 52 42 57 48 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 62 65 34 32 36 66 36 32 30 61 36 61 38 61 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: zV5iEETeXkaRBWHo.1Context: 78be426f620a6a8a
2024-12-23 06:26:37 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:26:37 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 7a 56 35 69 45 45 54 65 58 6b 61 52 42 57 48 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 62 65 34 32 36 66 36 32 30 61 36 61 38 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: zV5iEETeXkaRBWHo.2Context: 78be426f620a6a8a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:26:37 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 7a 56 35 69 45 45 54 65 58 6b 61 52 42 57 48 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 38 62 65 34 32 36 66 36 32 30 61 36 61 38 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: zV5iEETeXkaRBWHo.3Context: 78be426f620a6a8a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-12-23 06:26:37 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:26:37 UTC58INData Raw: 4d 53 2d 43 56 3a 20 50 73 33 4d 35 44 58 7a 56 6b 75 34 66 45 2b 35 6f 6a 45 6b 6d 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: Ps3M5DXzVku4fE+5ojEkmQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
4192.168.2.64973420.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:26:41 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 48 4d 77 2f 33 63 53 6a 66 30 69 43 31 77 77 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 32 62 32 39 65 30 39 35 37 64 63 37 39 38 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: HMw/3cSjf0iC1wwo.1Context: 902b29e0957dc798
2024-12-23 06:26:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:26:41 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 48 4d 77 2f 33 63 53 6a 66 30 69 43 31 77 77 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 32 62 32 39 65 30 39 35 37 64 63 37 39 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: HMw/3cSjf0iC1wwo.2Context: 902b29e0957dc798<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:26:41 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 48 4d 77 2f 33 63 53 6a 66 30 69 43 31 77 77 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 30 32 62 32 39 65 30 39 35 37 64 63 37 39 38 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 56MS-CV: HMw/3cSjf0iC1wwo.3Context: 902b29e0957dc798
2024-12-23 06:26:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:26:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 55 44 55 5a 47 65 4e 56 55 2b 6d 75 52 58 34 38 74 58 59 73 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: cUDUZGeNVU+muRX48tXYsQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
5192.168.2.64975120.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:26:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 70 62 75 4a 46 59 59 43 55 79 6b 36 59 52 73 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 33 30 36 38 64 35 36 39 30 65 33 36 65 33 61 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: mpbuJFYYCUyk6YRs.1Context: 43068d5690e36e3a
2024-12-23 06:26:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:26:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 70 62 75 4a 46 59 59 43 55 79 6b 36 59 52 73 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 33 30 36 38 64 35 36 39 30 65 33 36 65 33 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mpbuJFYYCUyk6YRs.2Context: 43068d5690e36e3a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:26:49 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 70 62 75 4a 46 59 59 43 55 79 6b 36 59 52 73 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 33 30 36 38 64 35 36 39 30 65 33 36 65 33 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: mpbuJFYYCUyk6YRs.3Context: 43068d5690e36e3a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-12-23 06:26:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:26:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 47 68 4e 68 71 79 34 78 57 30 47 49 74 32 39 63 79 58 4b 4c 66 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: GhNhqy4xW0GIt29cyXKLfQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
6192.168.2.64977220.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:26:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 57 54 67 45 65 43 6a 7a 30 32 67 38 4f 4d 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 65 34 66 35 38 38 38 62 31 35 63 31 37 36 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: PWTgEeCjz02g8OMa.1Context: b8e4f5888b15c176
2024-12-23 06:26:57 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:26:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 57 54 67 45 65 43 6a 7a 30 32 67 38 4f 4d 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 65 34 66 35 38 38 38 62 31 35 63 31 37 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PWTgEeCjz02g8OMa.2Context: b8e4f5888b15c176<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:26:58 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 50 57 54 67 45 65 43 6a 7a 30 32 67 38 4f 4d 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 38 65 34 66 35 38 38 38 62 31 35 63 31 37 36 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 56MS-CV: PWTgEeCjz02g8OMa.3Context: b8e4f5888b15c176
2024-12-23 06:26:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:26:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 71 37 36 63 39 46 4a 55 6c 45 71 54 4a 44 46 76 66 77 45 2f 56 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: q76c9FJUlEqTJDFvfwE/VQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
7192.168.2.64978820.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:27:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 38 4f 6d 70 66 6b 5a 6b 49 55 6d 48 43 49 7a 69 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 63 63 36 38 33 38 34 34 61 66 38 62 31 62 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: 8OmpfkZkIUmHCIzi.1Context: 4acc683844af8b1b
2024-12-23 06:27:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:27:03 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 38 4f 6d 70 66 6b 5a 6b 49 55 6d 48 43 49 7a 69 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 63 63 36 38 33 38 34 34 61 66 38 62 31 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 8OmpfkZkIUmHCIzi.2Context: 4acc683844af8b1b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:27:03 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 38 4f 6d 70 66 6b 5a 6b 49 55 6d 48 43 49 7a 69 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 61 63 63 36 38 33 38 34 34 61 66 38 62 31 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: 8OmpfkZkIUmHCIzi.3Context: 4acc683844af8b1b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-12-23 06:27:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:27:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 45 32 69 4c 4f 71 4b 6a 55 65 69 36 55 79 49 63 7a 52 55 35 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: gE2iLOqKjUei6UyIczRU5w.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
8192.168.2.64981220.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:27:16 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 5a 4b 35 37 2f 5a 4f 6c 48 45 71 39 41 6e 4d 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 63 65 61 36 62 66 61 38 38 35 33 39 37 0d 0a 0d 0a
Data Ascii: CNT 1 CON 304MS-CV: ZK57/ZOlHEq9AnMO.1Context: 57cea6bfa885397
2024-12-23 06:27:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:27:16 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 5a 4b 35 37 2f 5a 4f 6c 48 45 71 39 41 6e 4d 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 63 65 61 36 62 66 61 38 38 35 33 39 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77 50
Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: ZK57/ZOlHEq9AnMO.2Context: 57cea6bfa885397<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVwP
2024-12-23 06:27:16 UTC73OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 35 0d 0a 4d 53 2d 43 56 3a 20 5a 4b 35 37 2f 5a 4f 6c 48 45 71 39 41 6e 4d 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 37 63 65 61 36 62 66 61 38 38 35 33 39 37 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 55MS-CV: ZK57/ZOlHEq9AnMO.3Context: 57cea6bfa885397
2024-12-23 06:27:16 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:27:16 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6e 47 33 34 66 61 34 67 6a 45 4f 42 4d 4e 58 72 4e 36 66 78 32 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: nG34fa4gjEOBMNXrN6fx2w.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
9192.168.2.64983320.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:27:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 34 53 77 37 2f 4e 58 70 45 71 4c 78 2f 75 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 65 34 35 38 61 39 30 30 65 32 31 39 62 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: I4Sw7/NXpEqLx/uq.1Context: 62ae458a900e219b
2024-12-23 06:27:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:27:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 34 53 77 37 2f 4e 58 70 45 71 4c 78 2f 75 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 65 34 35 38 61 39 30 30 65 32 31 39 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: I4Sw7/NXpEqLx/uq.2Context: 62ae458a900e219b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:27:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 49 34 53 77 37 2f 4e 58 70 45 71 4c 78 2f 75 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 32 61 65 34 35 38 61 39 30 30 65 32 31 39 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: I4Sw7/NXpEqLx/uq.3Context: 62ae458a900e219b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-12-23 06:27:23 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:27:23 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 64 4e 49 50 4a 4e 47 55 45 36 66 78 69 30 75 35 71 59 53 4f 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: VdNIPJNGUE6fxi0u5qYSOw.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
10192.168.2.64987820.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:27:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 67 4c 41 70 48 4c 4e 68 61 6b 65 4a 72 70 72 4a 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 64 38 31 63 33 37 34 31 33 61 65 37 35 37 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: gLApHLNhakeJrprJ.1Context: ffd81c37413ae757
2024-12-23 06:27:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:27:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 67 4c 41 70 48 4c 4e 68 61 6b 65 4a 72 70 72 4a 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 64 38 31 63 33 37 34 31 33 61 65 37 35 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: gLApHLNhakeJrprJ.2Context: ffd81c37413ae757<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:27:43 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 67 4c 41 70 48 4c 4e 68 61 6b 65 4a 72 70 72 4a 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 66 64 38 31 63 33 37 34 31 33 61 65 37 35 37 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 56MS-CV: gLApHLNhakeJrprJ.3Context: ffd81c37413ae757
2024-12-23 06:27:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:27:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 51 7a 77 35 55 50 47 66 52 45 57 4a 56 62 54 6a 37 44 46 48 57 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: Qzw5UPGfREWJVbTj7DFHWg.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
11192.168.2.64989120.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:27:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 4f 67 4d 56 6c 73 36 7a 55 43 73 58 57 79 2b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 36 66 63 33 64 66 34 30 61 38 38 66 66 64 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: kOgMVls6zUCsXWy+.1Context: e06fc3df40a88ffd
2024-12-23 06:27:48 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:27:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 4f 67 4d 56 6c 73 36 7a 55 43 73 58 57 79 2b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 36 66 63 33 64 66 34 30 61 38 38 66 66 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kOgMVls6zUCsXWy+.2Context: e06fc3df40a88ffd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:27:48 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 4f 67 4d 56 6c 73 36 7a 55 43 73 58 57 79 2b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 30 36 66 63 33 64 66 34 30 61 38 38 66 66 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: kOgMVls6zUCsXWy+.3Context: e06fc3df40a88ffd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-12-23 06:27:49 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:27:49 UTC58INData Raw: 4d 53 2d 43 56 3a 20 48 43 4f 65 47 31 64 31 49 45 57 52 66 41 66 39 73 30 38 34 67 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: HCOeG1d1IEWRfAf9s084gQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
12192.168.2.64995220.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:28:15 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 34 6e 65 35 66 6f 53 72 45 47 6b 72 54 4d 42 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 31 64 31 33 37 65 39 66 34 39 64 62 33 32 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: y4ne5foSrEGkrTMB.1Context: 701d137e9f49db32
2024-12-23 06:28:15 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:28:15 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 34 6e 65 35 66 6f 53 72 45 47 6b 72 54 4d 42 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 31 64 31 33 37 65 39 66 34 39 64 62 33 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: y4ne5foSrEGkrTMB.2Context: 701d137e9f49db32<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:28:15 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 34 6e 65 35 66 6f 53 72 45 47 6b 72 54 4d 42 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 30 31 64 31 33 37 65 39 66 34 39 64 62 33 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
Data Ascii: BND 3 CON\WNS 0 197MS-CV: y4ne5foSrEGkrTMB.3Context: 701d137e9f49db32<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
2024-12-23 06:28:15 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:28:15 UTC58INData Raw: 4d 53 2d 43 56 3a 20 53 66 36 4a 4b 76 71 4d 49 6b 6d 32 4c 4d 59 63 31 51 35 69 69 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: Sf6JKvqMIkm2LMYc1Q5iiQ.0Payload parsing failed.


Session IDSource IPSource PortDestination IPDestination Port
13192.168.2.64995620.198.119.84443
TimestampBytes transferredDirectionData
2024-12-23 06:28:16 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 50 47 4b 64 70 72 42 37 30 75 64 69 6c 61 4d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 62 38 61 30 30 63 63 62 36 39 33 61 31 33 0d 0a 0d 0a
Data Ascii: CNT 1 CON 305MS-CV: OPGKdprB70udilaM.1Context: 34b8a00ccb693a13
2024-12-23 06:28:16 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
2024-12-23 06:28:16 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4f 50 47 4b 64 70 72 42 37 30 75 64 69 6c 61 4d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 62 38 61 30 30 63 63 62 36 39 33 61 31 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 65 69 75 6a 4a 42 37 43 41 4a 73 4d 6c 42 46 51 69 41 32 67 55 70 45 62 5a 56 32 2f 6b 4c 76 79 56 6d 57 68 37 2f 6e 4b 52 4e 52 30 42 59 42 51 66 69 5a 6e 4c 63 79 6d 39 64 62 56 73 68 6b 58 2f 4f 49 46 4b 57 56 70 57 79 52 32 67 4c 4f 67 5a 63 33 65 41 6a 79 74 34 6f 4f 57 65 6a 68 4c 55 4e 47 42 57 58 69 30 58 77 56 77
Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: OPGKdprB70udilaM.2Context: 34b8a00ccb693a13<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATeiujJB7CAJsMlBFQiA2gUpEbZV2/kLvyVmWh7/nKRNR0BYBQfiZnLcym9dbVshkX/OIFKWVpWyR2gLOgZc3eAjyt4oOWejhLUNGBWXi0XwVw
2024-12-23 06:28:16 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 4f 50 47 4b 64 70 72 42 37 30 75 64 69 6c 61 4d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 62 38 61 30 30 63 63 62 36 39 33 61 31 33 0d 0a 0d 0a
Data Ascii: BND 3 CON\QOS 56MS-CV: OPGKdprB70udilaM.3Context: 34b8a00ccb693a13
2024-12-23 06:28:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
Data Ascii: 202 1 CON 58
2024-12-23 06:28:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 56 6a 4a 36 42 43 42 39 55 71 53 6c 62 4f 33 41 6f 6b 77 74 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
Data Ascii: MS-CV: jVjJ6BCB9UqSlbO3Aokwtg.0Payload parsing failed.


Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Target ID:0
Start time:01:26:19
Start date:23/12/2024
Path:C:\Users\user\Desktop\W53oi1JYy4.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\W53oi1JYy4.exe"
Imagebase:0x400000
File size:2'764'288 bytes
MD5 hash:BC72D38B806610A77E37D8B57D1D3721
Has elevated privileges:true
Has administrator privileges:true
Programmed in:Borland Delphi
Reputation:low
Has exited:false

No disassembly