d00ee0e6...12a6 | Grouped Behavior
Try VMRay Analyzer
VTI SCORE: 100/100
Dynamic Analysis Report
Classification: Hacktool, Trojan, Dropper, Exploit

d00ee0e6eab686424f8d383e151d22005f19adbda5b380a75669629e32fe12a6 (SHA256)

out.exe

Windows Exe (x86-32)

Created at 2018-10-16 14:28:00

Notifications (2/3)

Every worker has a preconfigured RAM disk size for temporary changes for all VMs and analyses. During this analysis, the amount of free RAM disk space dropped to a value below the minimum configured level, and as an result, the analysis was terminated prematurely.

The maximum number of reputation file hash requests (20 per analysis) was exceeded. As a result, the reputation status could not be queried for all file hashes. In order to get the reputation status for all file hashes, please increase the 'Max File Hash Requests' setting in the system configurations.

The operating system was rebooted during the analysis.

Monitored Processes

Process Overview
»
ID PID Monitor Reason Integrity Level Image Name Command Line Origin ID
#1 0x8e4 Analysis Target High (Elevated) out.exe "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\out.exe" -
#2 0x908 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c c:/windows/temp/zkts.exe #1
#3 0x910 Child Process High (Elevated) zkts.exe c:/windows/temp/zkts.exe #2
#4 0x930 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c c:/windows/temp/m64.exe #1
#5 0x938 Child Process High (Elevated) m64.exe c:/windows/temp/m64.exe #4
#6 0x94c Child Process High (Elevated) ktsi.exe "C:\Windows\temp\ktsi.exe" #1
#7 0x964 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM mysqld.exe #6
#8 0x970 Child Process High (Elevated) taskkill.exe taskkill /F /IM mysqld.exe #7
#11 0x328 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM httpd.exe #6
#12 0x75c Child Process High (Elevated) taskkill.exe taskkill /F /IM httpd.exe #11
#13 0x7f8 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM sqlservr.exe #6
#14 0x868 Child Process High (Elevated) taskkill.exe taskkill /F /IM sqlservr.exe #13
#15 0x84c Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM sqlwriter.exe #6
#16 0x854 Child Process High (Elevated) taskkill.exe taskkill /F /IM sqlwriter.exe #15
#17 0x890 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM w3wp.exe #6
#18 0x884 Child Process High (Elevated) taskkill.exe taskkill /F /IM w3wp.exe #17
#19 0x3a0 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM sqlagent.exe #6
#20 0x900 Child Process High (Elevated) taskkill.exe taskkill /F /IM sqlagent.exe #19
#21 0x700 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM fdhost.exe #6
#22 0x5f8 Child Process High (Elevated) taskkill.exe taskkill /F /IM fdhost.exe #21
#23 0x8b0 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM fdlauncher.exe #6
#24 0x91c Child Process High (Elevated) taskkill.exe taskkill /F /IM fdlauncher.exe #23
#25 0x8c4 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM reportingservicesservice.exe #6
#26 0x928 Child Process High (Elevated) taskkill.exe taskkill /F /IM reportingservicesservice.exe #25
#27 0x93c Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM omtsreco.exe #6
#28 0x934 Child Process High (Elevated) taskkill.exe taskkill /F /IM omtsreco.exe #27
#29 0x978 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM tnslsnr.exe #6
#30 0x974 Child Process High (Elevated) taskkill.exe taskkill /F /IM tnslsnr.exe #29
#31 0x87c Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM oracle.exe #6
#32 0x34c Child Process High (Elevated) taskkill.exe taskkill /F /IM oracle.exe #31
#33 0x918 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM emagent.exe #6
#34 0x8b8 Child Process High (Elevated) taskkill.exe taskkill /F /IM emagent.exe #33
#35 0x8cc Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM mysqld-nt.exe #6
#36 0x8d8 Child Process High (Elevated) taskkill.exe taskkill /F /IM mysqld-nt.exe #35
#37 0x914 Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet&vssadmin delete shadows /all /quiet #6
#38 0x92c Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #37
#40 0xbfc Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #37
#41 0x71c Child Process High (Elevated) cmd.exe C:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet&vssadmin delete shadows /all /quiet #6
#42 0x81c Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #41
#44 0x6c8 Child Process High (Elevated) vssadmin.exe vssadmin delete shadows /all /quiet #41
#46 0x4 Kernel Analysis System (Elevated) System - -

Behavior Information - Grouped by Category

Process #1: out.exe
299 5968
»
Information Value
ID #1
File Name c:\users\5p5nrgjn0js halpmcxz\desktop\out.exe
Command Line "C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\out.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:19, Reason: Analysis Target
Unmonitor End Time: 00:01:30, Reason: Self Terminated
Monitor Duration 00:01:11
OS Process Information
»
Information Value
PID 0x8e4
Parent PID 0x568 (c:\windows\explorer.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8E8
0x 944
0x 948
0x 96C
0x 97C
0x 980
0x 984
0x 988
0x 98C
0x 990
0x 994
0x 998
0x 99C
0x 9A0
0x 9A4
0x 9A8
0x 9AC
0x 9B0
0x 9B4
0x 9B8
0x 9BC
0x 9C0
0x 9C4
0x 9C8
0x 9CC
0x 9D0
0x 9D4
0x 9D8
0x 9DC
0x 9E0
0x 9E4
0x 9E8
0x 9EC
0x 9F0
0x 9F4
0x 9F8
0x 9FC
0x A00
0x A04
0x A08
0x A0C
0x A10
0x A14
0x A18
0x A1C
0x A20
0x A24
0x A28
0x A2C
0x A30
0x A34
0x A38
0x A3C
0x A40
0x A44
0x A48
0x A4C
0x A50
0x A54
0x A58
0x A5C
0x A60
0x A64
0x A68
0x A6C
0x A70
0x A74
0x A78
0x A7C
0x A80
0x A84
0x A88
0x A8C
0x A90
0x A94
0x A98
0x A9C
0x AA0
0x AA4
0x AA8
0x AAC
0x AB0
0x AB4
0x AB8
0x ABC
0x AC0
0x AC4
0x AC8
0x ACC
0x AD0
0x AD4
0x AD8
0x ADC
0x AE0
0x AE4
0x AE8
0x AEC
0x AF0
0x AF4
0x AF8
0x AFC
0x B00
0x B04
0x B08
0x B0C
0x B10
0x B14
0x B18
0x B1C
0x B20
0x B24
0x B28
0x B2C
0x B30
0x B34
0x B38
0x B3C
0x B40
0x B44
0x B48
0x B4C
0x B50
0x B54
0x B58
0x B5C
0x B60
0x B64
0x B68
0x B6C
0x B70
0x B74
0x B78
0x B7C
0x B80
0x B84
0x B88
0x B8C
0x B90
0x B94
0x B98
0x B9C
0x BA0
0x BA4
0x BA8
0x BAC
0x BB0
0x BB4
0x BB8
0x BBC
0x BC0
0x BC4
0x BC8
0x BCC
0x BD0
0x BD4
0x BD8
0x BDC
0x BE0
0x BE4
0x BE8
0x BEC
0x BF0
0x BF4
0x BF8
0x BFC
0x 804
0x 808
0x 4C4
0x 6E4
0x 464
0x 810
0x 5B0
0x 5E0
0x 278
0x 5FC
0x 45C
0x 3B4
0x 3C4
0x 4FC
0x 604
0x 658
0x 6D0
0x 674
0x 660
0x C4
0x 81C
0x 6E8
0x 71C
0x 6C8
0x 54C
0x 724
0x 180
0x 460
0x 824
0x 634
0x 7C8
0x 324
0x 344
0x 7C4
0x 5A0
0x 33C
0x 6A0
0x 69C
0x 458
0x 588
0x 470
0x 7F8
0x 928
0x 668
0x 320
0x 244
0x 930
0x 958
0x 938
0x 934
0x 940
0x 93C
0x 834
0x 880
0x 7EC
0x 418
0x 7F0
0x 968
0x 974
0x 7E8
0x 978
0x B0
0x 8A8
0x 8C0
0x 85C
0x 8BC
0x 848
0x 864
0x 850
0x 34C
0x 830
0x 87C
0x 8C8
0x 8A0
0x 8D4
0x 6BC
0x 700
0x 5F8
0x 8B8
0x 8B4
0x 918
0x 910
0x 908
0x 90C
0x 8A4
0x 8B0
0x 91C
0x 8D8
0x 8D0
0x 8CC
0x 970
0x 964
0x 328
0x 75C
0x 97C
0x 9BC
0x 9B8
0x 9B4
0x 9B0
0x 9AC
0x 9A8
0x 9A4
0x 9A0
0x 99C
0x 998
0x 994
0x 990
0x 98C
0x 988
0x 984
0x 980
0x 9F8
0x 9F4
0x 9F0
0x 9EC
0x 9E8
0x 9E4
0x 9E0
0x 9DC
0x 9D8
0x 9D4
0x 9D0
0x 9CC
0x 9C8
0x 9C4
0x 9C0
0x A44
0x A40
0x A3C
0x A38
0x A34
0x A30
0x A2C
0x A28
0x A24
0x A20
0x A1C
0x A18
0x A14
0x A10
0x A0C
0x A08
0x A04
0x A00
0x 9FC
0x A54
0x A50
0x A4C
0x A48
0x A58
0x A60
0x A64
0x A68
0x A6C
0x A70
0x A74
0x A78
0x A7C
0x AC0
0x ABC
0x AB8
0x AB4
0x AB0
0x AAC
0x AA8
0x AA4
0x AA0
0x A9C
0x A98
0x A94
0x A90
0x A8C
0x A88
0x A84
0x A80
0x B10
0x B0C
0x B08
0x B04
0x B00
0x AFC
0x AF8
0x AF4
0x AF0
0x AEC
0x AE8
0x AE4
0x AE0
0x ADC
0x AD8
0x AD4
0x AD0
0x ACC
0x AC8
0x AC4
0x B14
0x B18
0x B1C
0x B20
0x B24
0x B28
0x B2C
0x B30
0x B34
0x B38
0x B3C
0x B40
0x B44
0x B48
0x B4C
0x B50
0x B54
0x B6C
0x B68
0x B64
0x B60
0x B5C
0x B58
0x BBC
0x BB8
0x BB4
0x BB0
0x BAC
0x BA8
0x BA4
0x BA0
0x B9C
0x B98
0x B94
0x B90
0x B8C
0x B88
0x B84
0x B80
0x B7C
0x B78
0x B74
0x B70
0x BC0
0x BC4
0x BC8
0x BCC
0x BD0
0x 634
0x 7C8
0x 324
0x 344
0x 278
0x 470
0x 588
0x 458
0x 69C
0x 6A0
0x 33C
0x 5A0
0x 7C4
0x 4C4
0x 804
0x BDC
0x BE0
0x 808
0x BD4
0x BD8
0x 6C8
0x BEC
0x 54C
0x BF4
0x BF0
0x BF8
0x 924
0x 92C
0x BFC
0x 914
0x 180
0x 728
0x 41C
0x 824
0x 928
0x 880
0x 834
0x 93C
0x 940
0x 934
0x 938
0x 958
0x 930
0x 244
0x 320
0x 668
0x 7EC
0x B0
0x 978
0x 7E8
0x 974
0x 968
0x 7F0
0x 418
0x 830
0x 34C
0x 850
0x 864
0x 848
0x 8BC
0x 85C
0x 8C0
0x 8A8
0x 964
0x 970
0x 8CC
0x 8D0
0x 8D8
0x 91C
0x 8B0
0x 8A4
0x 90C
0x 908
0x 910
0x 918
0x 8B4
0x 8B8
0x 5F8
0x 700
0x 6BC
0x 8D4
0x 8A0
0x 8C8
0x 87C
0x 328
0x 75C
0x 97C
0x 9BC
0x 9B8
0x 9B4
0x 9B0
0x 9AC
0x 9A8
0x 9A4
0x 9A0
0x 99C
0x 998
0x 994
0x 990
0x 98C
0x 988
0x 984
0x 980
0x 9F8
0x 9F4
0x 9F0
0x A40
0x A44
0x 9C0
0x 9C4
0x 9C8
0x 9CC
0x 9D0
0x 9D4
0x 9D8
0x 9DC
0x 9E0
0x 9E4
0x 9E8
0x 9EC
0x A3C
0x A38
0x A34
0x A30
0x A2C
0x A28
0x A24
0x A20
0x A1C
0x A18
0x A14
0x A10
0x A0C
0x A08
0x A04
0x A00
0x 9FC
0x A54
0x A50
0x A4C
0x A48
0x A58
0x A60
0x A64
0x A68
0x A6C
0x A70
0x A74
0x A78
0x A7C
0x AC0
0x ABC
0x AB8
0x AB4
0x AB0
0x AAC
0x AA8
0x AA4
0x AA0
0x A9C
0x A98
0x A94
0x AF4
0x AF8
0x AFC
0x B00
0x B04
0x B08
0x B0C
0x B10
0x A80
0x A84
0x A88
0x A8C
0x A90
0x AF0
0x AEC
0x AE8
0x AE4
0x AE0
0x ADC
0x AD8
0x AD4
0x AD0
0x ACC
0x AC8
0x AC4
0x B14
0x B18
0x B1C
0x B20
0x B24
0x B28
0x B2C
0x B30
0x B34
0x B38
0x B3C
0x B40
0x B44
0x B48
0x B88
0x B8C
0x B90
0x B94
0x B98
0x B9C
0x BA0
0x BA4
0x BA8
0x BAC
0x BB0
0x BB4
0x BB8
0x B58
0x B5C
0x B60
0x B64
0x B68
0x B6C
0x BD0
0x BCC
0x BC8
0x BC4
0x BC0
0x B70
0x B74
0x B78
0x B7C
0x B80
0x 8C4
0x B50
0x B54
0x B84
0x 634
0x 470
0x 278
0x 344
0x 324
0x 7C8
0x 588
0x 458
0x 69C
0x 6A0
0x 33C
0x 5A0
0x 7C4
0x BBC
0x 4C4
0x 924
0x BF8
0x BF0
0x BF4
0x 54C
0x BEC
0x 6C8
0x BD8
0x BD4
0x 808
0x BE0
0x BDC
0x 804
0x 41C
0x 728
0x 180
0x 914
0x BFC
0x 92C
0x 824
0x 928
0x 880
0x 834
0x 93C
0x 940
0x 934
0x 938
0x 958
0x 930
0x 244
0x 320
0x 668
0x 7EC
0x B0
0x 978
0x 7E8
0x 974
0x 8A8
0x 8C0
0x 85C
0x 8BC
0x 848
0x 864
0x 850
0x 34C
0x 830
0x 418
0x 7F0
0x 968
0x 8D0
0x 8CC
0x 970
0x 964
0x 6BC
0x 700
0x 5F8
0x 8B8
0x 8B4
0x 918
0x 910
0x 908
0x 90C
0x 8A4
0x 8B0
0x 91C
0x 8D8
0x 9A4
0x 9A8
0x 9AC
0x 9B0
0x 9B4
0x 9B8
0x 9BC
0x 97C
0x 75C
0x 328
0x 87C
0x A20
0x A1C
0x A18
0x A14
0x A10
0x A0C
0x A08
0x A70
0x A6C
0x A68
0x A64
0x A60
0x A58
0x A48
0x A4C
0x A50
0x A54
0x 9FC
0x A00
0x A04
0x 8C8
0x 8A0
0x 8D4
0x 9A0
0x 99C
0x 998
0x 994
0x 990
0x 98C
0x 988
0x 984
0x 980
0x 9F8
0x 9F4
0x 9F0
0x A40
0x A44
0x A9C
0x AA0
0x AA4
0x AA8
0x AAC
0x AB0
0x AB4
0x AB8
0x ABC
0x AC0
0x A7C
0x A78
0x A74
0x 9C0
0x 9C4
0x 9C8
0x 9CC
0x 9D0
0x 9D4
0x AD8
0x ADC
0x AE0
0x AE4
0x AE8
0x AEC
0x AF0
0x A90
0x A8C
0x A88
0x A84
0x A80
0x B10
0x B0C
0x B08
0x B04
0x B00
0x AFC
0x AF8
0x AF4
0x B48
0x ACC
0x AC8
0x AC4
0x B14
0x B18
0x B1C
0x B20
0x B24
0x B28
0x B2C
0x B30
0x B34
0x B3C
0x 9D8
0x 9DC
0x 9E0
0x 9E4
0x 9E8
0x 9EC
0x A3C
0x A38
0x A34
0x A30
0x A2C
0x A28
0x A24
0x B4C
0x 758
0x 2A8
0x A94
0x A98
0x AD4
0x AD0
0x B88
0x B44
0x B8C
0x B90
0x B94
0x B98
0x B9C
0x BA0
0x BA4
0x BA8
0x BAC
0x BB0
0x BB4
0x BB8
0x B58
0x B38
0x B64
0x B60
0x B5C
0x B68
0x B50
0x 8C4
0x B80
0x B7C
0x B78
0x B74
0x B70
0x BC0
0x BC4
0x BC8
0x BCC
0x BD0
0x B6C
0x B54
0x B84
0x 634
0x 470
0x 278
0x 344
0x 324
0x 7C8
0x 588
0x 458
0x 69C
0x 6A0
0x 33C
0x 5A0
0x 7C4
0x BBC
0x 4C4
0x 924
0x BF8
0x 834
0x 880
0x 928
0x 824
0x 92C
0x BFC
0x 914
0x 180
0x 728
0x 41C
0x 804
0x BDC
0x BE0
0x 808
0x BD4
0x BD8
0x 6C8
0x BEC
0x 54C
0x BF4
0x BF0
0x 34C
0x 850
0x 864
0x 848
0x 8BC
0x 85C
0x 8C0
0x 8A8
0x 974
0x 7E8
0x 978
0x B0
0x 7EC
0x 668
0x 320
0x 244
0x 930
0x 958
0x 938
0x 934
0x 940
0x 93C
0x 8B8
0x 5F8
0x 700
0x 6BC
0x 964
0x 970
0x 8CC
0x 8D0
0x 968
0x 7F0
0x 418
0x 830
0x 328
0x 75C
0x 97C
0x 9BC
0x 9B8
0x 9B4
0x 9B0
0x 9AC
0x 9A8
0x 9A4
0x 8D8
0x 91C
0x 8B0
0x 8A4
0x 90C
0x 908
0x 910
0x 918
0x 8B4
0x A54
0x A50
0x A4C
0x A48
0x A58
0x A60
0x A64
0x A68
0x A6C
0x A70
0x A08
0x A0C
0x A10
0x A14
0x A18
0x A1C
0x A20
0x 87C
0x AA0
0x A9C
0x A44
0x A40
0x 9F0
0x 9F4
0x 9F8
0x 980
0x 984
0x 988
0x 98C
0x 990
0x 994
0x 998
0x 99C
0x 9A0
0x 8D4
0x 8A0
0x 8C8
0x A04
0x A00
0x 9FC
0x AE4
0x A8C
0x A90
0x AEC
0x AE8
0x B08
0x B0C
0x B10
0x A80
0x B04
0x B00
0x AFC
0x AF8
0x AF4
0x B40
0x 9C0
0x A84
0x A88
0x B48
0x ACC
0x AC8
0x AC4
0x B14
0x B18
0x B1C
0x B20
0x B24
0x B28
0x B2C
0x B30
0x B34
0x AF0
0x B3C
0x AE0
0x 9D8
0x 2A8
0x 758
0x B4C
0x A24
0x A28
0x A2C
0x A30
0x A34
0x A38
0x A3C
0x 9EC
0x 9E8
0x 9E4
0x 9E0
0x 9DC
0x BB4
0x BB0
0x BAC
0x BA8
0x BA4
0x BA0
0x B9C
0x B98
0x B94
0x B90
0x B8C
0x B44
0x B88
0x AD0
0x AD4
0x A98
0x B5C
0x B60
0x B64
0x B38
0x B58
0x BB8
0x 344
0x 278
0x 470
0x 634
0x B84
0x B54
0x B6C
0x BD0
0x BCC
0x BC8
0x BC4
0x BC0
0x B70
0x B74
0x B78
0x B7C
0x B80
0x 8C4
0x B50
0x B68
0x 458
0x 588
0x 7C8
0x 324
0x 834
0x BF8
0x 924
0x 4C4
0x BBC
0x 7C4
0x 5A0
0x 33C
0x 6A0
0x 69C
0x 880
0x 928
0x 824
0x 92C
0x BFC
0x 914
0x 7EC
0x 668
0x 320
0x 244
0x 930
0x 958
0x 938
0x 830
0x 418
0x 7F0
0x 968
0x 8D0
0x 8CC
0x 970
0x 964
0x 6BC
0x 700
0x 5F8
0x 8B8
0x 93C
0x 940
0x 934
0x 9B4
0x 9B8
0x 9BC
0x 97C
0x 75C
0x 328
0x A58
0x A48
0x A4C
0x A50
0x A54
0x 8B4
0x 918
0x 910
0x 908
0x 90C
0x 8A4
0x 8B0
0x 91C
0x 8D8
0x 9A4
0x 9A8
0x 9AC
0x 9B0
0x 9F4
0x 9F0
0x A40
0x A44
0x A9C
0x AA0
0x 87C
0x A20
0x A1C
0x A18
0x A14
0x A10
0x A0C
0x A08
0x A70
0x A6C
0x A68
0x A64
0x A60
0x AE4
0x 9FC
0x A00
0x A04
0x 8C8
0x 8A0
0x 8D4
0x 9A0
0x 99C
0x 998
0x 994
0x 990
0x 98C
0x 988
0x 984
0x 980
0x 9F8
0x 180
0x 728
0x 41C
0x 804
0x BDC
0x BE0
0x 808
0x BD4
0x 864
0x 848
0x 8BC
0x 85C
0x 8C0
0x 8A8
0x 974
0x 7E8
0x 978
0x B0
0x A94
0x CC
0x D0
0x D4
0x D8
0x DC
0x E0
0x E4
0x E8
0x EC
0x BD8
0x 6D0
0x 658
0x 660
0x 674
0x C4
0x 81C
0x 850
0x BF0
0x 34C
0x 54C
0x BF4
0x BEC
0x 6E8
0x 6C8
0x 71C
0x A8C
0x A90
0x AF4
0x AF8
0x AFC
0x B00
0x B04
0x A80
0x B10
0x B0C
0x B08
0x AE8
0x AEC
0x B40
0x 9C0
0x A84
0x A88
0x B48
0x ACC
0x AC8
0x AC4
0x B14
0x B18
0x B1C
0x B20
0x B24
0x B28
0x B2C
0x B30
0x B34
0x AF0
0x B3C
0x AE0
0x 9DC
0x 9E0
0x 9E4
0x 9E8
0x 9EC
0x A3C
0x A38
0x A34
0x A30
0x A2C
0x A28
0x A24
0x B4C
0x 758
0x 2A8
0x 9D8
0x BB4
0x BB0
0x BAC
0x BA8
0x BA4
0x BA0
0x B9C
0x B98
0x B94
0x B90
0x B8C
0x B44
0x B88
0x AD0
0x AD4
0x A98
0x B5C
0x B60
0x B64
0x B38
0x B58
0x BB8
0x 344
0x 278
0x 470
0x 634
0x B84
0x B54
0x B6C
0x 8C4
0x B80
0x B7C
0x B78
0x B74
0x B70
0x BC0
0x BC4
0x BC8
0x BCC
0x BD0
0x B50
0x B68
0x 458
0x 588
0x 7C8
0x 324
0x 834
0x BFC
0x 92C
0x 824
0x 928
0x A4C
0x A48
0x A58
0x 328
0x 75C
0x 97C
0x 9BC
0x 9B8
0x 9B4
0x 934
0x 940
0x 93C
0x 8B8
0x 5F8
0x 700
0x 6BC
0x 964
0x 970
0x 8CC
0x 90C
0x 908
0x 910
0x 918
0x 8B4
0x A54
0x A50
0x BF8
0x 924
0x 4C4
0x BBC
0x 7C4
0x 5A0
0x 33C
0x 6A0
0x 69C
0x 880
0x 8D0
0x 968
0x 7F0
0x 418
0x 830
0x 938
0x 958
0x 930
0x 244
0x 320
0x 668
0x 7EC
0x 914
0x 8A4
0x 8B0
0x 91C
0x 8D8
0x 9A4
0x 9A8
0x 9AC
0x A6C
0x A70
0x A08
0x A0C
0x A10
0x A14
0x A18
0x A1C
0x A20
0x 99C
0x 9A0
0x 8D4
0x 8A0
0x 8C8
0x A04
0x A00
0x 9FC
0x AE4
0x A60
0x A64
0x A68
0x BD4
0x 808
0x BE0
0x BDC
0x 804
0x 41C
0x 728
0x 180
0x 9F8
0x 980
0x 984
0x 988
0x 98C
0x 990
0x 994
0x 720
0x 740
0x 9F4
0x 864
0x 9CC
0x 848
0x 9C4
0x 9D0
0x AD8
0x 8BC
0x 85C
0x 8C0
0x 8A8
0x D0
0x CC
0x A94
0x B0
0x 978
0x 7E8
0x 974
0x AB4
0x ABC
0x AC0
0x A7C
0x A78
0x A74
0x 9D4
0x 9C8
0x D4
0x ADC
0x D8
0x DC
0x E0
0x E4
0x E8
0x 54C
0x 34C
0x BF0
0x 850
0x 81C
0x C4
0x 674
0x 660
0x 658
0x 6D0
0x BD8
0x EC
0x AEC
0x AE8
0x B08
0x B0C
0x B10
0x A80
0x B04
0x B00
0x AFC
0x AF8
0x AF4
0x A90
0x A8C
0x 71C
0x 6C8
0x 6E8
0x BEC
0x BF4
0x B18
0x B14
0x AC4
0x AC8
0x ACC
0x A88
0x A84
0x 9C0
0x B40
0x B48
0x B1C
0x A30
0x A34
0x A38
0x A3C
0x 9EC
0x 9E8
0x 9E4
0x 9E0
0x 9DC
0x AE0
0x B3C
0x AF0
0x B34
0x B30
0x B2C
0x B28
0x B24
0x B20
0x B94
0x B98
0x B9C
0x BA0
0x BA4
0x BA8
0x BAC
0x BB0
0x BB4
0x 9D8
0x 2A8
0x 758
0x B4C
0x A24
0x A28
0x A2C
0x 278
0x 344
0x BB8
0x B58
0x B38
0x B64
0x B60
0x B5C
0x A98
0x AD4
0x AD0
0x B88
0x B44
0x B8C
0x B90
0x 458
0x B68
0x B50
0x BD0
0x BCC
0x BC8
0x BC4
0x BC0
0x B70
0x B74
0x B78
0x B7C
0x B80
0x 8C4
0x B6C
0x B54
0x B84
0x 634
0x 470
0x 588
0x 7C8
0x 324
0x 700
0x 5F8
0x 8B8
0x 93C
0x 940
0x 934
0x 9B4
0x 9B8
0x 9BC
0x 97C
0x 75C
0x 328
0x A58
0x A48
0x A4C
0x 928
0x 824
0x 92C
0x BFC
0x 834
0x 33C
0x 5A0
0x 7C4
0x BBC
0x 4C4
0x 924
0x BF8
0x A50
0x A54
0x 8B4
0x 918
0x 910
0x 908
0x 90C
0x 8CC
0x 970
0x 6BC
0x 930
0x 958
0x 938
0x 830
0x 418
0x 7F0
0x 968
0x 8D0
0x 880
0x 69C
0x 6A0
0x 244
0x 320
0x 668
0x 7EC
0x 914
0x 8A4
0x 8B0
0x 91C
0x 8D8
0x 9A4
0x 964
0x A20
0x A1C
0x A18
0x A14
0x A10
0x A0C
0x A08
0x A70
0x A6C
0x 9AC
0x 9A8
0x 99C
0x 9A0
0x BD4
0x A68
0x A64
0x A60
0x 9FC
0x A00
0x A04
0x 8C8
0x 8A0
0x 8D4
0x AE4
0x 808
0x BE0
0x 52C
0x BDC
0x 804
0x 41C
0x 728
0x 180
0x 9F8
0x 980
0x 984
0x 988
0x 98C
0x 990
0x 994
0x 720
0x 740
0x 864
0x 9F4
0x 9CC
0x 578
0x 310
0x 224
0x 848
0x AB4
0x 974
0x 7E8
0x 978
0x B0
0x A94
0x CC
0x D0
0x 8A8
0x 8C0
0x 85C
0x 8BC
0x AD8
0x 9D0
0x 9C4
0x E0
0x DC
0x D8
0x ADC
0x D4
0x 9C8
0x 9D4
0x A74
0x A78
0x A7C
0x AC0
0x ABC
0x 850
0x BF0
0x 34C
0x 54C
0x E8
0x E4
0x 81C
0x A80
0x B10
0x B0C
0x B08
0x AE8
0x AEC
0x EC
0x BD8
0x B04
0x B00
0x AFC
0x 6D0
0x 658
0x 660
0x 674
0x C4
0x AF8
0x AF4
0x A90
0x A8C
0x 71C
0x 6C8
0x 6E8
0x BEC
0x BF4
0x B18
0x B14
0x AC4
0x AC8
0x 9DC
0x 9E0
0x 9E4
0x 9E8
0x 9EC
0x A3C
0x A38
0x A34
0x A30
0x B1C
0x B48
0x B40
0x 9C0
0x A84
0x A88
0x ACC
0x B9C
0x B98
0x B94
0x B20
0x B24
0x B28
0x B2C
0x B30
0x B34
0x AF0
0x B3C
0x AE0
0x A24
0x B4C
0x 758
0x 2A8
0x 9D8
0x BB4
0x BB0
0x BAC
0x BA8
0x BA4
0x BA0
0x A98
0x B5C
0x B60
0x B64
0x B38
0x B58
0x BB8
0x 344
0x 278
0x A2C
0x A28
0x BC0
0x BC4
0x BC8
0x BCC
0x BD0
0x B50
0x B68
0x 458
0x B90
0x B8C
0x B44
0x B88
0x AD0
0x AD4
0x B6C
0x 8C4
0x B80
0x B7C
0x B78
0x 328
0x 75C
0x 97C
0x 9BC
0x 9B8
0x 9B4
0x 934
0x 940
0x 93C
0x BF8
0x 924
0x 4C4
0x BBC
0x 7C4
0x 5A0
0x 33C
0x 834
0x BFC
0x B74
0x B70
0x 8B8
0x 5F8
0x 700
0x 324
0x 7C8
0x 588
0x 470
0x 634
0x B84
0x B54
0x 92C
0x 824
0x 928
0x A4C
0x A48
0x A58
0x 7AC
0x 4F0
0x 4E4
0x 65C
0x 774
0x 440
0x 304
0x 39C
0x A50
0x 238
0x 538
0x 490
0x 63C
0x 61C
0x A54
0x 8B4
0x 918
0x 910
0x 908
0x 90C
0x 8CC
0x 970
0x 6BC
0x 958
0x 930
0x 938
0x 830
0x 418
0x 67C
0x 420
0x C0
0x 7F0
0x 770
0x 968
0x 8D0
0x 880
0x 69C
0x 6A0
0x 244
0x 320
0x 668
0x 7EC
0x 914
0x 8A4
0x 8B0
0x 91C
0x 8D8
0x 9A4
0x 964
0x A20
0x A68
0x BD4
0x 9A0
0x 99C
0x 9A8
0x 9AC
0x A6C
0x A70
0x A08
0x A0C
0x A10
0x A14
0x A18
0x A1C
0x A64
0x 9FC
0x A60
0x 180
0x 728
0x 41C
0x 804
0x BDC
0x 52C
0x BE0
0x 808
0x AE4
0x 8D4
0x 8A0
0x 8C8
0x A04
0x A00
0x 9F8
0x 980
0x 984
0x 988
0x 98C
0x 990
0x 994
0x 720
0x 740
0x 864
0x 9F4
0x 9CC
0x 578
0x 310
0x 224
0x 848
0x AB4
0x 974
0x 7E8
0x 8BC
0x 85C
0x 8C0
0x 8A8
0x D0
0x CC
0x A94
0x B0
0x 978
0x ABC
0x AC0
0x A7C
0x A78
0x A74
0x 9D4
0x 9C8
0x D4
0x ADC
0x D8
0x DC
0x E0
0x 9C4
0x 9D0
0x AD8
0x B00
0x B04
0x BD8
0x EC
0x AEC
0x AE8
0x B08
0x B0C
0x B10
0x A80
0x 81C
0x E4
0x E8
0x 54C
0x 34C
0x BF0
0x 850
0x 6D0
0x AFC
0x 658
0x 660
0x 674
0x C4
0x AF8
0x AF4
0x A90
0x A8C
0x 71C
0x 6C8
0x 6E8
0x B18
0x A38
0x A34
0x A30
0x B1C
0x B48
0x B40
0x 9C0
0x A84
0x A88
0x ACC
0x B9C
0x BA8
0x BAC
0x 2A8
0x 758
0x B3C
0x AF0
0x B34
0x B30
0x B2C
0x B28
0x B24
0x B20
0x B94
0x B98
0x BA4
0x BA0
0x A98
0x B5C
0x B60
0x B64
0x B38
0x BB8
0x 344
0x 278
0x A2C
0x A28
0x BC0
0x BC4
0x BC8
0x BCC
0x BD0
0x B50
0x B68
0x 458
0x 42C
0x B90
0x BF4
0x AD4
0x AD0
0x B88
0x B44
0x B8C
0x B6C
0x 8C4
0x B80
0x B7C
0x B78
0x 328
0x 75C
0x 97C
0x 9BC
0x 9B8
0x 798
0x 474
0x 9B4
0x 934
0x B70
0x B74
0x BFC
0x 834
0x 33C
0x 5A0
0x 7C4
0x BBC
0x 4C4
0x 924
0x BF8
0x 93C
0x 940
0x 8B8
0x 5F8
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x0018ffff Private Memory rw True False False -
pagefile_0x0000000000190000 0x00190000 0x00193fff Pagefile Backed Memory r True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a0fff Pagefile Backed Memory r True False False -
locale.nls 0x001b0000 0x00216fff Memory Mapped File r False False False -
private_0x0000000000220000 0x00220000 0x00220fff Private Memory rw True False False -
pagefile_0x0000000000230000 0x00230000 0x00230fff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000240000 0x00240000 0x00241fff Pagefile Backed Memory r True False False -
private_0x0000000000250000 0x00250000 0x002cffff Private Memory rw True False False -
windowsshell.manifest 0x002d0000 0x002d0fff Memory Mapped File r False False False -
pagefile_0x00000000002d0000 0x002d0000 0x002d0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000002e0000 0x002e0000 0x002e1fff Pagefile Backed Memory r True False False -
pagefile_0x00000000002f0000 0x002f0000 0x002f0fff Pagefile Backed Memory r True False False -
cversions.1.db 0x00300000 0x00303fff Memory Mapped File r True False False -
cversions.2.db 0x00300000 0x00303fff Memory Mapped File r True False False -
{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000016.db 0x00310000 0x0032efff Memory Mapped File r True False False -
pagefile_0x0000000000330000 0x00330000 0x00330fff Pagefile Backed Memory rw True False False -
cversions.2.db 0x00340000 0x00343fff Memory Mapped File r True False False -
private_0x0000000000350000 0x00350000 0x0035ffff Private Memory rw True False False -
{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000012.db 0x00360000 0x0038ffff Memory Mapped File r True False False -
{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db 0x00390000 0x003f5fff Memory Mapped File r True False False -
out.exe 0x00400000 0x006fafff Memory Mapped File rwx True True True
pagefile_0x0000000000700000 0x00700000 0x00706fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000710000 0x00710000 0x00711fff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000720000 0x00720000 0x00720fff Pagefile Backed Memory rw True False False -
private_0x0000000000730000 0x00730000 0x0076ffff Private Memory rw True False False -
private_0x00000000007a0000 0x007a0000 0x0089ffff Private Memory rw True False False -
pagefile_0x00000000008a0000 0x008a0000 0x00a27fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000a30000 0x00a30000 0x00bb0fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000bc0000 0x00bc0000 0x01fbffff Pagefile Backed Memory r True False False -
sortdefault.nls 0x01fc0000 0x0228efff Memory Mapped File r False False False -
private_0x0000000002290000 0x02290000 0x0244ffff Private Memory rw True False False -
pagefile_0x0000000002290000 0x02290000 0x0236efff Pagefile Backed Memory r True False False -
private_0x0000000002370000 0x02370000 0x023affff Private Memory rw True False False -
private_0x00000000023b0000 0x023b0000 0x023effff Private Memory rw True False False -
private_0x0000000002410000 0x02410000 0x0244ffff Private Memory rw True False False -
private_0x0000000002450000 0x02450000 0x02550fff Private Memory rw True False False -
pagefile_0x0000000002450000 0x02450000 0x02842fff Pagefile Backed Memory r True False False -
private_0x0000000002850000 0x02850000 0x0294ffff Private Memory rw True False False -
private_0x0000000002950000 0x02950000 0x02a4ffff Private Memory rw True False False -
private_0x0000000002a50000 0x02a50000 0x02b8ffff Private Memory rw True False False -
private_0x0000000002a50000 0x02a50000 0x02abffff Private Memory rw True False False -
private_0x0000000002a50000 0x02a50000 0x02b2ffff Private Memory rw True False False -
private_0x0000000002a50000 0x02a50000 0x02a8ffff Private Memory rw True False False -
private_0x0000000002ab0000 0x02ab0000 0x02abffff Private Memory rw True False False -
private_0x0000000002ac0000 0x02ac0000 0x02b6ffff Private Memory rw True False False -
private_0x0000000002ac0000 0x02ac0000 0x02afffff Private Memory rw True False False -
private_0x0000000002b20000 0x02b20000 0x02b2ffff Private Memory rw True False False -
private_0x0000000002b30000 0x02b30000 0x02b6ffff Private Memory rw True False False -
private_0x0000000002b80000 0x02b80000 0x02b8ffff Private Memory rw True False False -
private_0x0000000002b90000 0x02b90000 0x02c8ffff Private Memory rw True False False -
private_0x0000000002c90000 0x02c90000 0x02d6ffff Private Memory rw True False False -
private_0x0000000002c90000 0x02c90000 0x02ebffff Private Memory rw True False False -
private_0x0000000002c90000 0x02c90000 0x02d8ffff Private Memory rw True False False -
private_0x0000000002d90000 0x02d90000 0x02dcffff Private Memory rw True False False -
private_0x0000000002dd0000 0x02dd0000 0x02e0ffff Private Memory rw True False False -
private_0x0000000002e10000 0x02e10000 0x02e4ffff Private Memory rw True False False -
private_0x0000000002e80000 0x02e80000 0x02ebffff Private Memory rw True False False -
private_0x0000000002ec0000 0x02ec0000 0x02fbffff Private Memory rw True False False -
private_0x0000000002fc0000 0x02fc0000 0x030bffff Private Memory rw True False False -
private_0x00000000030c0000 0x030c0000 0x031bffff Private Memory rw True False False -
private_0x00000000031c0000 0x031c0000 0x032bffff Private Memory rw True False False -
private_0x00000000032c0000 0x032c0000 0x032fffff Private Memory rw True False False -
private_0x0000000003300000 0x03300000 0x033fffff Private Memory rw True False False -
private_0x0000000003400000 0x03400000 0x0343ffff Private Memory rw True False False -
private_0x0000000003440000 0x03440000 0x0353ffff Private Memory rw True False False -
private_0x0000000003540000 0x03540000 0x0357ffff Private Memory rw True False False -
private_0x0000000003580000 0x03580000 0x0367ffff Private Memory rw True False False -
private_0x0000000003680000 0x03680000 0x036bffff Private Memory rw True False False -
private_0x00000000036c0000 0x036c0000 0x037bffff Private Memory rw True False False -
private_0x00000000037c0000 0x037c0000 0x037fffff Private Memory rw True False False -
fwpuclnt.dll 0x74d30000 0x74d67fff Memory Mapped File rwx False False False -
rasadhlp.dll 0x74d70000 0x74d75fff Memory Mapped File rwx False False False -
fwpuclnt.dll 0x74e80000 0x74eb7fff Memory Mapped File rwx False False False -
mswsock.dll 0x74e80000 0x74ebbfff Memory Mapped File rwx False False False -
winrnr.dll 0x74ee0000 0x74ee7fff Memory Mapped File rwx False False False -
uxtheme.dll 0x74f60000 0x74fdffff Memory Mapped File rwx False False False -
api-ms-win-core-synch-l1-2-0.dll 0x74fe0000 0x74fe2fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
dnsapi.dll 0x750d0000 0x75113fff Memory Mapped File rwx False False False -
mswsock.dll 0x75120000 0x7515bfff Memory Mapped File rwx False False False -
dhcpcsvc.dll 0x75120000 0x75131fff Memory Mapped File rwx False False False -
pnrpnsp.dll 0x75140000 0x75151fff Memory Mapped File rwx False False False -
pnrpnsp.dll 0x75190000 0x751a1fff Memory Mapped File rwx False False False -
dhcpcsvc6.dll 0x75190000 0x7519cfff Memory Mapped File rwx False False False -
winrnr.dll 0x751a0000 0x751a7fff Memory Mapped File rwx False False False -
napinsp.dll 0x751d0000 0x751dffff Memory Mapped File rwx False False False -
nlaapi.dll 0x751d0000 0x751dffff Memory Mapped File rwx False False False -
nlaapi.dll 0x751e0000 0x751effff Memory Mapped File rwx False False False -
napinsp.dll 0x751e0000 0x751effff Memory Mapped File rwx False False False -
profapi.dll 0x751f0000 0x751fafff Memory Mapped File rwx False False False -
ntmarta.dll 0x75200000 0x75220fff Memory Mapped File rwx False False False -
comctl32.dll 0x75230000 0x753cdfff Memory Mapped File rwx False False False -
propsys.dll 0x753d0000 0x754c4fff Memory Mapped File rwx False False False -
winnsi.dll 0x754d0000 0x754d6fff Memory Mapped File rwx False False False -
iphlpapi.dll 0x754e0000 0x754fbfff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
wldap32.dll 0x75a10000 0x75a54fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
wininet.dll 0x75a80000 0x75b74fff Memory Mapped File rwx False False False -
iertutil.dll 0x75b80000 0x75d7afff Memory Mapped File rwx False False False -
crypt32.dll 0x75d80000 0x75e9cfff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
msasn1.dll 0x75f70000 0x75f7bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
cfgmgr32.dll 0x76230000 0x76256fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
setupapi.dll 0x76340000 0x764dcfff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
urlmon.dll 0x76760000 0x76895fff Memory Mapped File rwx False False False -
devobj.dll 0x768a0000 0x768b1fff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
shell32.dll 0x76900000 0x77549fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
For performance reasons, the remaining 594 entries are omitted.
The remaining entries can be found in flog.txt.
Created Files
»
Filename File Size Hash Values YARA Match Actions
c:/windows/temp/zkts.exe 1.85 MB MD5: 5d74e736c5c4224b813bea351093c27f
SHA1: 740e59ec36ebec339f9245071f366cf601edbad7
SHA256: 7f5f134fd3ec2c14956acd7362c76e66759b8ecc51f986ef80bbf9f7f94b89fe
SSDeep: 49152:O5+hFyflCspsAaGAafcQgZ6eLSCQ6SjQBts5Euxn0k:O5aFzsaVRZ6eL+6Fs5xn0k
False
c:/windows/temp/ktsi.exe 328.50 KB MD5: dd2e5fd5109c54cc90b30b88ec0c585a
SHA1: 927dc541fd29ef6341b041321fe06bf04b0efcd7
SHA256: a3dabb63f11e208a0d1d9b43b3d2575e2dc2a7d87c14eb654d3062f3bc0ad12d
SSDeep: 6144:qivqjCj/C+YiuEk3WKz1O9aiZVDkJFWTnZEPKjUSF/Qarwbbhsriqx83d2Z2k:pvqk/JYymxMYrsKS1Hkbl6xl9
False
Host Behavior
File (23)
»
Operation Filename Additional Information Success Count Logfile
Create c:/windows/temp/zkts.exe desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create c:/windows/temp/ktsi.exe desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE, FILE_SHARE_DELETE True 1
Fn
Create C:/Windows/Temp/snamelog desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:/Windows/Temp/spasslog desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Get Info STD_INPUT_HANDLE type = file_type True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 1
Fn
Get Info STD_ERROR_HANDLE type = file_type True 1
Fn
Get Info c:/_how_to_decrypt_you_files.txt type = file_attributes False 1
Fn
Get Info c:/ProgramData/_how_to_decrypt_you_files.txt type = file_attributes False 1
Fn
Get Info C:\Windows\system32\cmd.exe type = file_attributes True 2
Fn
Get Info C:/Windows/Temp/snamelog type = file_type True 1
Fn
Get Info C:/Windows/Temp/spasslog type = file_type True 1
Fn
Open STD_INPUT_HANDLE - True 1
Fn
Open STD_OUTPUT_HANDLE - True 1
Fn
Open STD_ERROR_HANDLE - True 1
Fn
Read C:/Windows/Temp/snamelog size = 4096, size_out = 132 True 1
Fn
Data
Read C:/Windows/Temp/spasslog size = 4096, size_out = 66 True 1
Fn
Data
Write c:/windows/temp/zkts.exe size = 1934640 True 1
Fn
Write c:/windows/temp/ktsi.exe size = 336384 True 1
Fn
Data
Delete c:/windows/temp/zkts.exe - True 1
Fn
Delete c:/windows/temp/m32.exe - True 1
Fn
Delete c:/windows/temp/m64.exe - True 1
Fn
Process (3)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x908, show_window = SW_HIDE True 1
Fn
Create C:\Windows\system32\cmd.exe os_pid = 0x930, show_window = SW_HIDE True 1
Fn
Create C:\Windows\temp\ktsi.exe show_window = SW_HIDE True 1
Fn
Module (267)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-core-synch-l1-2-0 base_address = 0x0 False 2
Fn
Load api-ms-win-core-synch-l1-2-0 base_address = 0x74fe0000 True 2
Fn
Load api-ms-win-core-fibers-l1-1-1 base_address = 0x0 False 4
Fn
Load kernel32 base_address = 0x0 False 2
Fn
Load kernel32 base_address = 0x757c0000 True 2
Fn
Load api-ms-win-core-localization-l1-2-1 base_address = 0x0 False 2
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 5
Fn
Get Handle c:\windows\syswow64\ws2_32.dll base_address = 0x768c0000 True 1
Fn
Get Handle c:\windows\syswow64\user32.dll base_address = 0x775b0000 True 1
Fn
Get Handle c:\windows\syswow64\advapi32.dll base_address = 0x75720000 True 1
Fn
Get Handle c:\windows\syswow64\shell32.dll base_address = 0x76900000 True 1
Fn
Get Handle c:\windows\syswow64\iphlpapi.dll base_address = 0x754e0000 True 1
Fn
Get Handle c:\windows\syswow64\wldap32.dll base_address = 0x75a10000 True 1
Fn
Get Filename api-ms-win-core-localization-l1-2-1 process_name = c:\users\5p5nrgjn0js halpmcxz\desktop\out.exe, file_name_orig = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\out.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = VirtualProtect, address_out = 0x757d435f True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 13, address_out = 0x768cb001 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 1, address_out = 0x768c68b6 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 17, address_out = 0x768cb6dc True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = freeaddrinfo, address_out = 0x768c4b1b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = getaddrinfo, address_out = 0x768c4296 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 7, address_out = 0x768c737d True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 6, address_out = 0x768c30af True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 5, address_out = 0x768c7147 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 112, address_out = 0x768c37d9 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 116, address_out = 0x768c3c5f True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 151, address_out = 0x768c6a8a True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 2, address_out = 0x768c4582 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = WSAIoctl, address_out = 0x768c2fe7 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 3, address_out = 0x768c3918 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 52, address_out = 0x768d7673 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 18, address_out = 0x768c6989 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 14, address_out = 0x768c2d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 115, address_out = 0x768c3ab2 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 11, address_out = 0x768c311b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 19, address_out = 0x768c6f01 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 23, address_out = 0x768c3eb8 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 15, address_out = 0x768c2d8b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 4, address_out = 0x768c6bdd True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 12, address_out = 0x768cb131 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 57, address_out = 0x768ca05b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 16, address_out = 0x768c6b0e True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 8, address_out = 0x768c2d57 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 9, address_out = 0x768c2d8b True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 20, address_out = 0x768c34b5 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 10, address_out = 0x768c3084 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 21, address_out = 0x768c41b6 True 1
Fn
Get Address c:\windows\syswow64\ws2_32.dll function = 111, address_out = 0x768c37ad True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlushFileBuffers, address_out = 0x757d469b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetStdHandle, address_out = 0x7585454f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFullPathNameW, address_out = 0x757d40d4 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentDirectoryW, address_out = 0x757d5611 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteConsoleW, address_out = 0x757f7aca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OutputDebugStringW, address_out = 0x757fd1d4 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OutputDebugStringA, address_out = 0x757fb2b7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x757d14e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapQueryInformation, address_out = 0x758543ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameA, address_out = 0x757d14b1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SizeofResource, address_out = 0x757d5ac9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleCtrlHandler, address_out = 0x757d8a09 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x77ad22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x757d1809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseSemaphore, address_out = 0x757ed3ab True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x757d1282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x757d1916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x77ad2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointer, address_out = 0x757d17d1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindResourceA, address_out = 0x757ee9bb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrlenA, address_out = 0x757d5a4b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x757d1136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleA, address_out = 0x757d1245 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Sleep, address_out = 0x757d10ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x757d11c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileA, address_out = 0x757d53c6 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetVersionExA, address_out = 0x757d3519 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcpyA, address_out = 0x757f2a9d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x757d1410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTimeZoneInformation, address_out = 0x757d465a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LoadResource, address_out = 0x757d594c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLocalTime, address_out = 0x757d5aa6 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x757d1222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x77ae45f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcpynA, address_out = 0x757e192a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = lstrcmpiA, address_out = 0x757d3e8e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSemaphoreA, address_out = 0x757fd172 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x757d1725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x757d110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetLastError, address_out = 0x757d11a9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSection, address_out = 0x77ae2c42 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SleepEx, address_out = 0x757d1215 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FormatMessageA, address_out = 0x757f5fbd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeLibrary, address_out = 0x757d34c8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForMultipleObjects, address_out = 0x757d4220 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileType, address_out = 0x757d3531 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetStdHandle, address_out = 0x757d51b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x757d3ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = PeekNamedPipe, address_out = 0x75854821 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExpandEnvironmentStringsA, address_out = 0x757eeb39 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = VerSetConditionMask, address_out = 0x77b292b9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LoadLibraryA, address_out = 0x757d49d7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemDirectoryA, address_out = 0x757eb66c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = VerifyVersionInfoA, address_out = 0x757ef803 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetUserDefaultLCID, address_out = 0x757d3da5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsValidLocale, address_out = 0x757ece46 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x757d4442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileExA, address_out = 0x7585427f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileA, address_out = 0x757fd53e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsValidCodePage, address_out = 0x757d4493 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetOEMCP, address_out = 0x757fd1a1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetEnvironmentStringsW, address_out = 0x757d51e3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeEnvironmentStringsW, address_out = 0x757d51cb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEnvironmentVariableA, address_out = 0x757de331 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetConsoleCP, address_out = 0x75877bff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadConsoleW, address_out = 0x7587739a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x757ece2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x757d34d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapSize, address_out = 0x77ae3002 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77af1f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x757d14c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesExW, address_out = 0x757d4574 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessA, address_out = 0x757d1072 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetExitCodeProcess, address_out = 0x757e174d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x757d89b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetConsoleMode, address_out = 0x757d1328 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetACP, address_out = 0x757d179c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x757d5223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineA, address_out = 0x757d51a1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x757ec807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeLibraryAndExitThread, address_out = 0x757ed582 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitThread, address_out = 0x77b0d598 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FileTimeToSystemTime, address_out = 0x757d542c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToTzSpecificLocalTime, address_out = 0x757f0652 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetDriveTypeW, address_out = 0x757d418b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x757d3f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x757d4950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemInfo, address_out = 0x757d49ca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapValidate, address_out = 0x757eb17b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x77ade026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleExW, address_out = 0x757d4a6f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x757d170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EncodePointer, address_out = 0x77af0fcb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DecodePointer, address_out = 0x77ae9d35 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MultiByteToWideChar, address_out = 0x757d192e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateEventW, address_out = 0x757d183e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TlsAlloc, address_out = 0x757d49ad True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TlsGetValue, address_out = 0x757d11e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TlsSetValue, address_out = 0x757d14fb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TlsFree, address_out = 0x757d3587 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTimeAsFileTime, address_out = 0x757d3509 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x757d34b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x757d3bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LCMapStringW, address_out = 0x757d17b9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLocaleInfoW, address_out = 0x757d3c42 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetStringTypeW, address_out = 0x757d1946 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCPInfo, address_out = 0x757d5189 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEvent, address_out = 0x757d16c5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ResetEvent, address_out = 0x757d16dd True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObjectEx, address_out = 0x757d1151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = UnhandledExceptionFilter, address_out = 0x757f772f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetUnhandledExceptionFilter, address_out = 0x757d87c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x757ed802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsProcessorFeaturePresent, address_out = 0x757d5235 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetStartupInfoW, address_out = 0x757d4d40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x757d11f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentThreadId, address_out = 0x757d1450 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeSListHead, address_out = 0x77ae94a4 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = RaiseException, address_out = 0x757d58a6 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = RtlUnwind, address_out = 0x757fd1c3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LoadLibraryExW, address_out = 0x757d495d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x757d7a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnumSystemLocalesW, address_out = 0x7585425f True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = wsprintfA, address_out = 0x775dae5f True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = ShowWindow, address_out = 0x775d0dfb True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = FindWindowA, address_out = 0x775cffe6 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptEncrypt, address_out = 0x7574779b True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptReleaseContext, address_out = 0x7572e124 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptDestroyHash, address_out = 0x7572df66 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptHashData, address_out = 0x7572df36 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptCreateHash, address_out = 0x7572df4e True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptAcquireContextA, address_out = 0x757291dd True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptImportKey, address_out = 0x7572c532 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptGetHashParam, address_out = 0x7572df7e True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CryptDestroyKey, address_out = 0x7572c51a True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteA, address_out = 0x76b47078 True 1
Fn
Get Address c:\windows\syswow64\iphlpapi.dll function = GetIpAddrTable, address_out = 0x754e9bb0 True 1
Fn
Get Address c:\windows\syswow64\iphlpapi.dll function = GetBestInterface, address_out = 0x754e3c70 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 32, address_out = 0x75a24910 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 27, address_out = 0x75a1fe33 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 26, address_out = 0x75a17a22 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 22, address_out = 0x75a14b2c True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 33, address_out = 0x75a248aa True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 50, address_out = 0x75a49435 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 60, address_out = 0x75a3e02e True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 211, address_out = 0x75a2478a True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 46, address_out = 0x75a1a855 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 143, address_out = 0x75a24bc3 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 35, address_out = 0x75a1f5af True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 79, address_out = 0x75a16447 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 30, address_out = 0x75a490b9 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 200, address_out = 0x75a1b36e True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 301, address_out = 0x75a43ce9 True 1
Fn
Get Address c:\windows\syswow64\wldap32.dll function = 41, address_out = 0x75a14013 True 1
Fn
Get Address c:\windows\syswow64\api-ms-win-core-synch-l1-2-0.dll function = InitializeCriticalSectionEx, address_out = 0x0 False 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x757d4f2b True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x757d4208 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x757d1252 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LCMapStringEx, address_out = 0x758547f1 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsFree, address_out = 0x757d359f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionEx, address_out = 0x757d4d28 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitOnceExecuteOnce, address_out = 0x757ed627 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateEventExW, address_out = 0x7585410b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSemaphoreW, address_out = 0x757eca5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSemaphoreExW, address_out = 0x75854195 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThreadpoolTimer, address_out = 0x757eee7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadpoolTimer, address_out = 0x77af441c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForThreadpoolTimerCallbacks, address_out = 0x77b1c50e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseThreadpoolTimer, address_out = 0x77b1c381 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThreadpoolWait, address_out = 0x757ef088 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadpoolWait, address_out = 0x77b005d7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseThreadpoolWait, address_out = 0x77b1ca24 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlushProcessWriteBuffers, address_out = 0x77ad0b8c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeLibraryWhenCallbackReturns, address_out = 0x77b8fde8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessorNumber, address_out = 0x77b21e1d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSymbolicLinkW, address_out = 0x7584cd11 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentPackageId, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount64, address_out = 0x757eeee0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileInformationByHandleEx, address_out = 0x757ec78f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileInformationByHandle, address_out = 0x757fcbfc True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTimePreciseAsFileTime, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeConditionVariable, address_out = 0x77ae8456 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WakeConditionVariable, address_out = 0x77b57de4 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WakeAllConditionVariable, address_out = 0x77b1409d True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SleepConditionVariableCS, address_out = 0x75854b32 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeSRWLock, address_out = 0x77ae8456 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AcquireSRWLockExclusive, address_out = 0x77ae29f1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TryAcquireSRWLockExclusive, address_out = 0x77af4892 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseSRWLockExclusive, address_out = 0x77ae29ab True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SleepConditionVariableSRW, address_out = 0x75854b74 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThreadpoolWork, address_out = 0x757eee45 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SubmitThreadpoolWork, address_out = 0x77b28491 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseThreadpoolWork, address_out = 0x77b1d8e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringEx, address_out = 0x758546b1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLocaleInfoEx, address_out = 0x75854751 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AreFileApisANSI, address_out = 0x758540d1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsWow64Process, address_out = 0x757d195e True 1
Fn
Window (1)
»
Operation Window Name Additional Information Success Count Logfile
Find - class_name = ConsoleWindowClass True 1
Fn
System (3)
»
Operation Additional Information Success Count Logfile
Sleep duration = 2000 milliseconds (2.000 seconds) True 2
Fn
Get Time type = System Time, time = 2018-10-16 14:29:08 (UTC) True 1
Fn
Environment (1)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Network Behavior
DNS (3)
»
Operation Additional Information Success Count Logfile
Get Hostname name_out = XDuwTfOno True 1
Fn
Resolve Name host = XDuwTfOno, address_out = 192.168.0.66 True 1
Fn
Resolve Name host = 192.168.0.66, address_out = 192.168.0.66 True 1
Fn
TCP Sessions (2037)
»
Information Value
Total Data Sent 0 bytes
Total Data Received 0 bytes
Contacted Host Count 1981
Contacted Hosts 192.168.0.1:8080, 192.168.0.1:8181, 192.168.0.1:8008, 192.168.0.1:8009, 192.168.0.1:8010, 192.168.0.1:8020, 192.168.0.1:8030, 192.168.0.1:8040, 192.168.0.1:8050, 192.168.0.1:8060, 192.168.0.1:8070, 192.168.0.1:8081, 192.168.0.1:8082, 192.168.0.1:8083, 192.168.0.1:8084, 192.168.0.1:8085, 192.168.0.1:8086, 192.168.0.1:8087, 192.168.0.1:8088, 192.168.0.1:8090, 192.168.0.1:8888, 192.168.0.1:9000, 192.168.0.1:9080, 192.168.0.1:9090, 192.168.0.1:9999, 192.168.0.2:80, 192.168.0.2:81, 192.168.0.2:88, 192.168.0.2:89, 192.168.0.2:90, 192.168.0.2:99, 192.168.0.2:445, 192.168.0.2:6060, 192.168.0.2:7001, 192.168.0.2:7080, 192.168.0.2:777, 192.168.0.2:8080, 192.168.0.2:8181, 192.168.0.2:8008, 192.168.0.2:8009, 192.168.0.2:8010, 192.168.0.2:8020, 192.168.0.2:8030, 192.168.0.2:8040, 192.168.0.2:8050, 192.168.0.2:8060, 192.168.0.2:8070, 192.168.0.2:8081, 192.168.0.2:8082, 192.168.0.2:8083, 192.168.0.2:8084, 192.168.0.2:8085, 192.168.0.2:8086, 192.168.0.2:8087, 192.168.0.2:8088, 192.168.0.2:8090, 192.168.0.2:8888, 192.168.0.2:9000, 192.168.0.2:9080, 192.168.0.2:9090, 192.168.0.2:9999, 192.168.0.3:80, 192.168.0.3:81, 192.168.0.3:88, 192.168.0.3:89, 192.168.0.3:90, 192.168.0.3:99, 192.168.0.3:445, 192.168.0.3:6060, 192.168.0.3:7001, 192.168.0.3:7080, 192.168.0.3:777, 192.168.0.3:8080, 192.168.0.3:8181, 192.168.0.3:8008, 192.168.0.3:8009, 192.168.0.3:8010, 192.168.0.3:8020, 192.168.0.3:8030, 192.168.0.3:8040, 192.168.0.3:8050, 192.168.0.3:8060, 192.168.0.3:8070, 192.168.0.3:8081, 192.168.0.3:8082, 192.168.0.3:8083, 192.168.0.3:8084, 192.168.0.3:8085, 192.168.0.3:8086, 192.168.0.3:8087, 192.168.0.3:8088, 192.168.0.3:8090, 192.168.0.3:8888, 192.168.0.3:9000, 192.168.0.3:9080, 192.168.0.3:9090, 192.168.0.3:9999, 192.168.0.4:80, 192.168.0.4:81, 192.168.0.4:88, 192.168.0.4:89, 192.168.0.4:90, 192.168.0.4:99, 192.168.0.4:445, 192.168.0.4:6060, 192.168.0.4:7001, 192.168.0.4:7080, 192.168.0.4:777, 192.168.0.4:8080, 192.168.0.4:8181, 192.168.0.4:8008, 192.168.0.4:8009, 192.168.0.4:8010, 192.168.0.4:8020, 192.168.0.4:8030, 192.168.0.4:8040, 192.168.0.4:8050, 192.168.0.4:8060, 192.168.0.4:8070, 192.168.0.4:8081, 192.168.0.4:8082, 192.168.0.4:8083, 192.168.0.4:8084, 192.168.0.4:8085, 192.168.0.4:8086, 192.168.0.4:8087, 192.168.0.4:8088, 192.168.0.4:8090, 192.168.0.4:8888, 192.168.0.4:9000, 192.168.0.4:9080, 192.168.0.4:9090, 192.168.0.4:9999, 192.168.0.5:80, 192.168.0.5:81, 192.168.0.5:88, 192.168.0.5:89, 192.168.0.5:90, 192.168.0.5:99, 192.168.0.5:445, 192.168.0.5:6060, 192.168.0.5:7001, 192.168.0.5:7080, 192.168.0.5:777, 192.168.0.5:8080, 192.168.0.5:8181, 192.168.0.5:8008, 192.168.0.5:8009, 192.168.0.5:8010, 192.168.0.5:8020, 192.168.0.5:8030, 192.168.0.5:8040, 192.168.0.5:8050, 192.168.0.5:8060, 192.168.0.5:8070, 192.168.0.5:8081, 192.168.0.5:8082, 192.168.0.5:8083, 192.168.0.5:8084, 192.168.0.5:8085, 192.168.0.5:8086, 192.168.0.5:8087, 192.168.0.5:8088, 192.168.0.5:8090, 192.168.0.5:8888, 192.168.0.5:9000, 192.168.0.5:9080, 192.168.0.5:9090, 192.168.0.5:9999, 192.168.0.6:80, 192.168.0.6:81, 192.168.0.6:88, 192.168.0.6:89, 192.168.0.6:90, 192.168.0.6:99, 192.168.0.6:445, 192.168.0.6:6060, 192.168.0.6:7001, 192.168.0.6:7080, 192.168.0.6:777, 192.168.0.6:8080, 192.168.0.6:8181, 192.168.0.6:8008, 192.168.0.6:8009, 192.168.0.6:8010, 192.168.0.6:8020, 192.168.0.6:8030, 192.168.0.6:8040, 192.168.0.6:8050, 192.168.0.6:8060, 192.168.0.6:8070, 192.168.0.6:8081, 192.168.0.6:8082, 192.168.0.6:8083, 192.168.0.6:8084, 192.168.0.6:8085, 192.168.0.6:8086, 192.168.0.6:8087, 192.168.0.6:8088, 192.168.0.6:8090, 192.168.0.6:8888, 192.168.0.6:9000, 192.168.0.6:9080, 192.168.0.6:9090, 192.168.0.6:9999, 192.168.0.7:80, 192.168.0.7:81, 192.168.0.7:88, 192.168.0.7:89, 192.168.0.7:90, 192.168.0.7:99, 192.168.0.7:445, 192.168.0.7:6060, 192.168.0.7:7001, 192.168.0.7:7080, 192.168.0.7:777, 192.168.0.7:8080, 192.168.0.7:8181, 192.168.0.7:8008, 192.168.0.7:8009, 192.168.0.7:8010, 192.168.0.7:8020, 192.168.0.7:8030, 192.168.0.7:8040, 192.168.0.7:8050, 192.168.0.7:8060, 192.168.0.7:8070, 192.168.0.7:8081, 192.168.0.7:8082, 192.168.0.7:8083, 192.168.0.7:8084, 192.168.0.7:8085, 192.168.0.7:8086, 192.168.0.7:8087, 192.168.0.7:8088, 192.168.0.7:8090, 192.168.0.7:8888, 192.168.0.7:9000, 192.168.0.7:9080, 192.168.0.7:9090, 192.168.0.7:9999, 192.168.0.8:80, 192.168.0.8:81, 192.168.0.8:88, 192.168.0.8:89, 192.168.0.8:90, 192.168.0.8:99, 192.168.0.8:445, 192.168.0.8:6060, 192.168.0.8:7001, 192.168.0.8:7080, 192.168.0.8:777, 192.168.0.8:8080, 192.168.0.8:8181, 192.168.0.8:8008, 192.168.0.8:8009, 192.168.0.8:8010, 192.168.0.8:8020, 192.168.0.8:8030, 192.168.0.8:8040, 192.168.0.8:8050, 192.168.0.8:8060, 192.168.0.8:8070, 192.168.0.8:8081, 192.168.0.8:8082, 192.168.0.8:8083, 192.168.0.8:8084, 192.168.0.8:8085, 192.168.0.8:8086, 192.168.0.8:8087, 192.168.0.8:8088, 192.168.0.8:8090, 192.168.0.8:8888, 192.168.0.8:9000, 192.168.0.8:9080, 192.168.0.8:9090, 192.168.0.8:9999, 192.168.0.9:80, 192.168.0.9:81, 192.168.0.9:88, 192.168.0.9:89, 192.168.0.9:90, 192.168.0.9:99, 192.168.0.9:445, 192.168.0.9:6060, 192.168.0.9:7001, 192.168.0.9:7080, 192.168.0.9:777, 192.168.0.9:8080, 192.168.0.9:8181, 192.168.0.9:8008, 192.168.0.9:8009, 192.168.0.9:8010, 192.168.0.9:8020, 192.168.0.9:8030, 192.168.0.9:8040, 192.168.0.9:8050, 192.168.0.9:8060, 192.168.0.9:8070, 192.168.0.9:8081, 192.168.0.9:8082, 192.168.0.9:8083, 192.168.0.9:8084, 192.168.0.9:8085, 192.168.0.9:8086, 192.168.0.9:8087, 192.168.0.9:8088, 192.168.0.9:8090, 192.168.0.9:8888, 192.168.0.9:9000, 192.168.0.9:9080, 192.168.0.9:9090, 192.168.0.9:9999, 192.168.0.10:80, 192.168.0.10:81, 192.168.0.10:88, 192.168.0.10:89, 192.168.0.10:90, 192.168.0.10:99, 192.168.0.10:445, 192.168.0.10:6060, 192.168.0.10:7001, 192.168.0.10:7080, 192.168.0.10:777, 192.168.0.10:8080, 192.168.0.10:8181, 192.168.0.10:8008, 192.168.0.10:8009, 192.168.0.10:8010, 192.168.0.10:8020, 192.168.0.10:8030, 192.168.0.10:8040, 192.168.0.10:8050, 192.168.0.10:8060, 192.168.0.10:8070, 192.168.0.10:8081, 192.168.0.10:8082, 192.168.0.10:8083, 192.168.0.10:8084, 192.168.0.10:8085, 192.168.0.10:8086, 192.168.0.10:8087, 192.168.0.10:8088, 192.168.0.10:8090, 192.168.0.10:8888, 192.168.0.10:9000, 192.168.0.10:9080, 192.168.0.10:9090, 192.168.0.10:9999, 192.168.0.11:80, 192.168.0.11:81, 192.168.0.11:88, 192.168.0.11:89, 192.168.0.11:90, 192.168.0.11:99, 192.168.0.11:445, 192.168.0.11:6060, 192.168.0.11:7001, 192.168.0.11:7080, 192.168.0.11:777, 192.168.0.11:8080, 192.168.0.11:8181, 192.168.0.11:8008, 192.168.0.11:8009, 192.168.0.11:8010, 192.168.0.11:8020, 192.168.0.11:8030, 192.168.0.11:8040, 192.168.0.11:8050, 192.168.0.11:8060, 192.168.0.11:8070, 192.168.0.11:8081, 192.168.0.11:8082, 192.168.0.11:8083, 192.168.0.11:8084, 192.168.0.11:8085, 192.168.0.11:8086, 192.168.0.11:8087, 192.168.0.11:8088, 192.168.0.11:8090, 192.168.0.11:8888, 192.168.0.11:9000, 192.168.0.11:9080, 192.168.0.11:9090, 192.168.0.12:80, 192.168.0.12:81, 192.168.0.12:88, 192.168.0.12:89, 192.168.0.12:90, 192.168.0.12:99, 192.168.0.12:445, 192.168.0.12:6060, 192.168.0.12:7001, 192.168.0.12:7080, 192.168.0.12:777, 192.168.0.12:8080, 192.168.0.12:8181, 192.168.0.12:8008, 192.168.0.12:8009, 192.168.0.12:8010, 192.168.0.12:8020, 192.168.0.12:8030, 192.168.0.12:8040, 192.168.0.12:8050, 192.168.0.12:8060, 192.168.0.12:8070, 192.168.0.12:8081, 192.168.0.12:8082, 192.168.0.12:8083, 192.168.0.12:8084, 192.168.0.12:8085, 192.168.0.12:8086, 192.168.0.12:8087, 192.168.0.12:8088, 192.168.0.12:8090, 192.168.0.12:8888, 192.168.0.12:9000, 192.168.0.12:9080, 192.168.0.12:9090, 192.168.0.12:9999, 192.168.0.13:80, 192.168.0.13:81, 192.168.0.13:88, 192.168.0.13:89, 192.168.0.13:90, 192.168.0.13:99, 192.168.0.13:445, 192.168.0.13:6060, 192.168.0.13:7001, 192.168.0.13:7080, 192.168.0.13:777, 192.168.0.13:8080, 192.168.0.13:8181, 192.168.0.13:8009, 192.168.0.13:8010, 192.168.0.13:8020, 192.168.0.13:8030, 192.168.0.13:8040, 192.168.0.13:8050, 192.168.0.13:8060, 192.168.0.13:8070, 192.168.0.13:8081, 192.168.0.13:8082, 192.168.0.13:8083, 192.168.0.13:8084, 192.168.0.13:8085, 192.168.0.13:8086, 192.168.0.13:8087, 192.168.0.13:8088, 192.168.0.13:8090, 192.168.0.13:8888, 192.168.0.13:9000, 192.168.0.13:9080, 192.168.0.13:9090, 192.168.0.13:9999, 192.168.0.14:80, 192.168.0.14:81, 192.168.0.14:88, 192.168.0.14:89, 192.168.0.14:90, 192.168.0.14:99, 192.168.0.14:445, 192.168.0.14:6060, 192.168.0.14:7001, 192.168.0.14:7080, 192.168.0.14:777, 192.168.0.14:8080, 192.168.0.14:8181, 192.168.0.14:8008, 192.168.0.14:8009, 192.168.0.14:8010, 192.168.0.14:8020, 192.168.0.14:8030, 192.168.0.14:8040, 192.168.0.14:8050, 192.168.0.14:8060, 192.168.0.14:8070, 192.168.0.14:8081, 192.168.0.14:8082, 192.168.0.14:8083, 192.168.0.14:8084, 192.168.0.14:8085, 192.168.0.14:8086, 192.168.0.14:8087, 192.168.0.14:8088, 192.168.0.14:8090, 192.168.0.14:8888, 192.168.0.14:9000, 192.168.0.14:9080, 192.168.0.14:9090, 192.168.0.14:9999, 192.168.0.15:80, 192.168.0.15:81, 192.168.0.15:88, 192.168.0.15:89, 192.168.0.15:90, 192.168.0.15:99, 192.168.0.15:445, 192.168.0.15:6060, 192.168.0.15:7001, 192.168.0.15:7080, 192.168.0.15:777, 192.168.0.15:8080, 192.168.0.15:8181, 192.168.0.15:8008, 192.168.0.15:8009, 192.168.0.15:8010, 192.168.0.15:8020, 192.168.0.15:8030, 192.168.0.15:8040, 192.168.0.15:8050, 192.168.0.15:8060, 192.168.0.15:8070, 192.168.0.15:8081, 192.168.0.15:8082, 192.168.0.15:8083, 192.168.0.15:8084, 192.168.0.15:8085, 192.168.0.15:8086, 192.168.0.15:8087, 192.168.0.15:8088, 192.168.0.15:8090, 192.168.0.15:8888, 192.168.0.15:9000, 192.168.0.15:9080, 192.168.0.15:9090, 192.168.0.15:9999, 192.168.0.16:80, 192.168.0.16:81, 192.168.0.16:88, 192.168.0.16:89, 192.168.0.16:90, 192.168.0.16:99, 192.168.0.16:445, 192.168.0.16:6060, 192.168.0.16:7001, 192.168.0.16:7080, 192.168.0.16:777, 192.168.0.16:8080, 192.168.0.16:8181, 192.168.0.16:8008, 192.168.0.16:8009, 192.168.0.16:8010, 192.168.0.16:8020, 192.168.0.16:8030, 192.168.0.16:8040, 192.168.0.16:8050, 192.168.0.16:8060, 192.168.0.16:8070, 192.168.0.16:8081, 192.168.0.16:8082, 192.168.0.16:8083, 192.168.0.16:8084, 192.168.0.16:8085, 192.168.0.16:8086, 192.168.0.16:8087, 192.168.0.16:8088, 192.168.0.16:8090, 192.168.0.16:8888, 192.168.0.16:9000, 192.168.0.16:9080, 192.168.0.16:9090, 192.168.0.16:9999, 192.168.0.17:80, 192.168.0.17:81, 192.168.0.17:88, 192.168.0.17:89, 192.168.0.17:90, 192.168.0.17:99, 192.168.0.17:445, 192.168.0.17:6060, 192.168.0.17:7001, 192.168.0.17:7080, 192.168.0.17:777, 192.168.0.17:8080, 192.168.0.17:8181, 192.168.0.17:8008, 192.168.0.17:8009, 192.168.0.17:8010, 192.168.0.17:8020, 192.168.0.17:8030, 192.168.0.17:8040, 192.168.0.17:8050, 192.168.0.17:8060, 192.168.0.17:8070, 192.168.0.17:8081, 192.168.0.17:8082, 192.168.0.17:8083, 192.168.0.17:8084, 192.168.0.17:8085, 192.168.0.17:8086, 192.168.0.17:8087, 192.168.0.17:8088, 192.168.0.17:8090, 192.168.0.17:8888, 192.168.0.17:9000, 192.168.0.17:9080, 192.168.0.17:9090, 192.168.0.17:9999, 192.168.0.18:80, 192.168.0.18:81, 192.168.0.18:88, 192.168.0.18:89, 192.168.0.18:90, 192.168.0.18:99, 192.168.0.18:445, 192.168.0.18:6060, 192.168.0.18:7001, 192.168.0.18:7080, 192.168.0.18:777, 192.168.0.18:8080, 192.168.0.18:8181, 192.168.0.18:8008, 192.168.0.18:8009, 192.168.0.18:8010, 192.168.0.18:8020, 192.168.0.18:8030, 192.168.0.18:8040, 192.168.0.18:8050, 192.168.0.18:8060, 192.168.0.18:8070, 192.168.0.18:8081, 192.168.0.18:8082, 192.168.0.18:8083, 192.168.0.18:8084, 192.168.0.18:8085, 192.168.0.18:8086, 192.168.0.18:8087, 192.168.0.18:8088, 192.168.0.18:8090, 192.168.0.18:8888, 192.168.0.18:9000, 192.168.0.18:9080, 192.168.0.18:9090, 192.168.0.18:9999, 192.168.0.19:80, 192.168.0.19:81, 192.168.0.19:88, 192.168.0.19:89, 192.168.0.19:90, 192.168.0.19:99, 192.168.0.19:445, 192.168.0.19:6060, 192.168.0.19:7001, 192.168.0.19:7080, 192.168.0.19:777, 192.168.0.19:8080, 192.168.0.19:8181, 192.168.0.19:8008, 192.168.0.19:8009, 192.168.0.19:8010, 192.168.0.19:8020, 192.168.0.19:8030, 192.168.0.19:8040, 192.168.0.19:8050, 192.168.0.19:8060, 192.168.0.19:8070, 192.168.0.19:8081, 192.168.0.19:8082, 192.168.0.19:8083, 192.168.0.19:8084, 192.168.0.19:8085, 192.168.0.19:8086, 192.168.0.19:8087, 192.168.0.19:8088, 192.168.0.19:8090, 192.168.0.19:8888, 192.168.0.19:9000, 192.168.0.19:9080, 192.168.0.19:9090, 192.168.0.19:9999, 192.168.0.20:80, 192.168.0.20:81, 192.168.0.20:88, 192.168.0.20:89, 192.168.0.20:90, 192.168.0.20:99, 192.168.0.20:445, 192.168.0.20:6060, 192.168.0.20:7001, 192.168.0.20:7080, 192.168.0.20:777, 192.168.0.20:8080, 192.168.0.20:8181, 192.168.0.20:8008, 192.168.0.20:8009, 192.168.0.20:8010, 192.168.0.20:8020, 192.168.0.20:8030, 192.168.0.20:8040, 192.168.0.20:8050, 192.168.0.20:8060, 192.168.0.20:8070, 192.168.0.20:8081, 192.168.0.20:8082, 192.168.0.20:8083, 192.168.0.20:8084, 192.168.0.20:8085, 192.168.0.20:8086, 192.168.0.20:8087, 192.168.0.20:8088, 192.168.0.20:8090, 192.168.0.20:8888, 192.168.0.20:9000, 192.168.0.20:9080, 192.168.0.20:9090, 192.168.0.20:9999, 192.168.0.21:80, 192.168.0.21:81, 192.168.0.21:88, 192.168.0.21:89, 192.168.0.21:90, 192.168.0.21:99, 192.168.0.21:445, 192.168.0.21:6060, 192.168.0.21:7001, 192.168.0.21:7080, 192.168.0.21:777, 192.168.0.21:8080, 192.168.0.21:8181, 192.168.0.21:8008, 192.168.0.21:8009, 192.168.0.21:8010, 192.168.0.21:8020, 192.168.0.21:8030, 192.168.0.21:8040, 192.168.0.21:8050, 192.168.0.21:8060, 192.168.0.21:8070, 192.168.0.21:8081, 192.168.0.21:8082, 192.168.0.21:8083, 192.168.0.21:8084, 192.168.0.21:8085, 192.168.0.21:8086, 192.168.0.21:8087, 192.168.0.21:8088, 192.168.0.21:8090, 192.168.0.21:8888, 192.168.0.21:9080, 192.168.0.21:9090, 192.168.0.21:9999, 192.168.0.22:80, 192.168.0.22:81, 192.168.0.22:88, 192.168.0.22:89, 192.168.0.22:90, 192.168.0.22:99, 192.168.0.22:445, 192.168.0.22:6060, 192.168.0.22:7001, 192.168.0.22:7080, 192.168.0.22:777, 192.168.0.22:8080, 192.168.0.22:8181, 192.168.0.22:8008, 192.168.0.22:8009, 192.168.0.22:8010, 192.168.0.22:8020, 192.168.0.22:8030, 192.168.0.22:8040, 192.168.0.22:8050, 192.168.0.22:8060, 192.168.0.22:8070, 192.168.0.22:8081, 192.168.0.22:8082, 192.168.0.22:8083, 192.168.0.22:8084, 192.168.0.22:8085, 192.168.0.22:8086, 192.168.0.22:8087, 192.168.0.22:8088, 192.168.0.22:8090, 192.168.0.22:8888, 192.168.0.22:9000, 192.168.0.22:9080, 192.168.0.22:9090, 192.168.0.22:9999, 192.168.0.23:80, 192.168.0.23:81, 192.168.0.23:88, 192.168.0.23:89, 192.168.0.23:90, 192.168.0.23:99, 192.168.0.23:445, 192.168.0.23:6060, 192.168.0.23:7001, 192.168.0.23:7080, 192.168.0.23:777, 192.168.0.23:8080, 192.168.0.23:8181, 192.168.0.23:8008, 192.168.0.23:8009, 192.168.0.23:8010, 192.168.0.23:8020, 192.168.0.23:8030, 192.168.0.23:8040, 192.168.0.23:8050, 192.168.0.23:8060, 192.168.0.23:8070, 192.168.0.23:8081, 192.168.0.23:8082, 192.168.0.23:8083, 192.168.0.23:8084, 192.168.0.23:8085, 192.168.0.23:8086, 192.168.0.23:8087, 192.168.0.23:8088, 192.168.0.23:8090, 192.168.0.23:8888, 192.168.0.23:9000, 192.168.0.23:9080, 192.168.0.23:9090, 192.168.0.23:9999, 192.168.0.24:80, 192.168.0.24:81, 192.168.0.24:88, 192.168.0.24:89, 192.168.0.24:90, 192.168.0.24:99, 192.168.0.24:445, 192.168.0.24:6060, 192.168.0.24:7001, 192.168.0.24:7080, 192.168.0.24:777, 192.168.0.24:8080, 192.168.0.24:8181, 192.168.0.24:8008, 192.168.0.24:8009, 192.168.0.24:8010, 192.168.0.24:8020, 192.168.0.24:8030, 192.168.0.24:8040, 192.168.0.24:8050, 192.168.0.24:8060, 192.168.0.24:8070, 192.168.0.24:8081, 192.168.0.24:8082, 192.168.0.24:8083, 192.168.0.24:8084, 192.168.0.24:8085, 192.168.0.24:8086, 192.168.0.24:8087, 192.168.0.24:8088, 192.168.0.24:8090, 192.168.0.24:8888, 192.168.0.24:9000, 192.168.0.24:9080, 192.168.0.24:9090, 192.168.0.24:9999, 192.168.0.25:80, 192.168.0.25:81, 192.168.0.25:88, 192.168.0.25:89, 192.168.0.25:90, 192.168.0.25:99, 192.168.0.25:445, 192.168.0.25:6060, 192.168.0.25:7001, 192.168.0.25:7080, 192.168.0.25:777, 192.168.0.25:8080, 192.168.0.25:8181, 192.168.0.25:8008, 192.168.0.25:8009, 192.168.0.25:8010, 192.168.0.25:8020, 192.168.0.25:8030, 192.168.0.25:8040, 192.168.0.25:8050, 192.168.0.25:8060, 192.168.0.25:8070, 192.168.0.25:8081, 192.168.0.25:8082, 192.168.0.25:8083, 192.168.0.25:8084, 192.168.0.25:8085, 192.168.0.25:8086, 192.168.0.25:8087, 192.168.0.25:8088, 192.168.0.25:8090, 192.168.0.25:8888, 192.168.0.25:9000, 192.168.0.25:9080, 192.168.0.25:9090, 192.168.0.25:9999, 192.168.0.26:80, 192.168.0.26:81, 192.168.0.26:88, 192.168.0.26:89, 192.168.0.26:90, 192.168.0.26:99, 192.168.0.26:445, 192.168.0.26:6060, 192.168.0.26:7001, 192.168.0.26:7080, 192.168.0.26:777, 192.168.0.26:8080, 192.168.0.26:8181, 192.168.0.26:8008, 192.168.0.26:8009, 192.168.0.26:8010, 192.168.0.26:8020, 192.168.0.26:8030, 192.168.0.26:8040, 192.168.0.26:8050, 192.168.0.26:8060, 192.168.0.26:8070, 192.168.0.26:8081, 192.168.0.26:8082, 192.168.0.26:8083, 192.168.0.26:8084, 192.168.0.26:8085, 192.168.0.26:8086, 192.168.0.26:8087, 192.168.0.26:8088, 192.168.0.26:8090, 192.168.0.26:9000, 192.168.0.26:9080, 192.168.0.26:9090, 192.168.0.26:9999, 192.168.0.27:80, 192.168.0.27:81, 192.168.0.27:88, 192.168.0.27:89, 192.168.0.27:90, 192.168.0.27:99, 192.168.0.27:445, 192.168.0.27:6060, 192.168.0.27:7001, 192.168.0.27:7080, 192.168.0.27:777, 192.168.0.27:8080, 192.168.0.27:8181, 192.168.0.27:8008, 192.168.0.27:8009, 192.168.0.27:8010, 192.168.0.27:8030, 192.168.0.27:8040, 192.168.0.27:8050, 192.168.0.27:8060, 192.168.0.27:8070, 192.168.0.27:8081, 192.168.0.27:8082, 192.168.0.27:8083, 192.168.0.27:8084, 192.168.0.27:8085, 192.168.0.27:8086, 192.168.0.27:8087, 192.168.0.27:8088, 192.168.0.27:8090, 192.168.0.27:8888, 192.168.0.27:9000, 192.168.0.27:9080, 192.168.0.27:9090, 192.168.0.27:9999, 192.168.0.28:80, 192.168.0.28:81, 192.168.0.28:88, 192.168.0.28:89, 192.168.0.28:90, 192.168.0.28:99, 192.168.0.28:445, 192.168.0.28:6060, 192.168.0.28:7001, 192.168.0.28:7080, 192.168.0.28:777, 192.168.0.28:8080, 192.168.0.28:8181, 192.168.0.28:8008, 192.168.0.28:8009, 192.168.0.28:8010, 192.168.0.28:8020, 192.168.0.28:8030, 192.168.0.28:8040, 192.168.0.28:8050, 192.168.0.28:8060, 192.168.0.28:8070, 192.168.0.28:8081, 192.168.0.28:8082, 192.168.0.28:8083, 192.168.0.28:8084, 192.168.0.28:8085, 192.168.0.28:8086, 192.168.0.28:8087, 192.168.0.28:8088, 192.168.0.28:8090, 192.168.0.28:8888, 192.168.0.28:9000, 192.168.0.28:9080, 192.168.0.28:9090, 192.168.0.28:9999, 192.168.0.29:80, 192.168.0.29:81, 192.168.0.29:88, 192.168.0.29:89, 192.168.0.29:90, 192.168.0.29:99, 192.168.0.29:445, 192.168.0.29:6060, 192.168.0.29:7001, 192.168.0.29:7080, 192.168.0.29:777, 192.168.0.29:8080, 192.168.0.29:8181, 192.168.0.29:8008, 192.168.0.29:8009, 192.168.0.29:8010, 192.168.0.29:8020, 192.168.0.29:8030, 192.168.0.29:8040, 192.168.0.29:8050, 192.168.0.29:8060, 192.168.0.29:8070, 192.168.0.29:8081, 192.168.0.29:8082, 192.168.0.29:8083, 192.168.0.29:8084, 192.168.0.29:8085, 192.168.0.29:8086, 192.168.0.29:8087, 192.168.0.29:8088, 192.168.0.29:8090, 192.168.0.29:8888, 192.168.0.29:9000, 192.168.0.29:9080, 192.168.0.29:9090, 192.168.0.29:9999, 192.168.0.30:80, 192.168.0.30:81, 192.168.0.30:88, 192.168.0.30:89, 192.168.0.30:90, 192.168.0.30:99, 192.168.0.30:445, 192.168.0.30:6060, 192.168.0.30:7001, 192.168.0.30:7080, 192.168.0.30:777, 192.168.0.30:8080, 192.168.0.30:8181, 192.168.0.30:8008, 192.168.0.30:8009, 192.168.0.30:8010, 192.168.0.30:8020, 192.168.0.30:8030, 192.168.0.30:8040, 192.168.0.30:8050, 192.168.0.30:8060, 192.168.0.30:8070, 192.168.0.30:8081, 192.168.0.30:8082, 192.168.0.30:8083, 192.168.0.30:8084, 192.168.0.30:8085, 192.168.0.30:8086, 192.168.0.30:8087, 192.168.0.30:8088, 192.168.0.30:8090, 192.168.0.30:8888, 192.168.0.30:9000, 192.168.0.30:9080, 192.168.0.30:9090, 192.168.0.30:9999, 192.168.0.31:80, 192.168.0.31:81, 192.168.0.31:88, 192.168.0.31:89, 192.168.0.31:90, 192.168.0.31:99, 192.168.0.31:445, 192.168.0.31:6060, 192.168.0.31:7001, 192.168.0.31:7080, 192.168.0.31:777, 192.168.0.31:8080, 192.168.0.31:8181, 192.168.0.31:8008, 192.168.0.31:8009, 192.168.0.31:8010, 192.168.0.31:8020, 192.168.0.31:8030, 192.168.0.31:8040, 192.168.0.31:8050, 192.168.0.31:8060, 192.168.0.31:8070, 192.168.0.31:8081, 192.168.0.31:8082, 192.168.0.31:8083, 192.168.0.31:8084, 192.168.0.31:8085, 192.168.0.31:8086, 192.168.0.31:8087, 192.168.0.31:8088, 192.168.0.31:8090, 192.168.0.31:9000, 192.168.0.31:9080, 192.168.0.31:9090, 192.168.0.31:9999, 192.168.0.32:80, 192.168.0.32:81, 192.168.0.32:88, 192.168.0.32:89, 192.168.0.32:90, 192.168.0.32:99, 192.168.0.32:445, 192.168.0.32:6060, 192.168.0.32:7001, 192.168.0.32:7080, 192.168.0.32:777, 192.168.0.32:8080, 192.168.0.32:8181, 192.168.0.32:8008, 192.168.0.32:8009, 192.168.0.32:8010, 192.168.0.32:8020, 192.168.0.32:8030, 192.168.0.32:8040, 192.168.0.32:8050, 192.168.0.32:8060, 192.168.0.32:8070, 192.168.0.32:8081, 192.168.0.32:8082, 192.168.0.32:8083, 192.168.0.32:8084, 192.168.0.32:8085, 192.168.0.32:8086, 192.168.0.32:8087, 192.168.0.32:8088, 192.168.0.32:8090, 192.168.0.32:8888, 192.168.0.32:9000, 192.168.0.32:9080, 192.168.0.32:9090, 192.168.0.32:9999, 192.168.0.33:80, 192.168.0.33:81, 192.168.0.33:88, 192.168.0.33:89, 192.168.0.33:90, 192.168.0.33:99, 192.168.0.33:445, 192.168.0.33:6060, 192.168.0.33:7001, 192.168.0.33:7080, 192.168.0.33:777, 192.168.0.33:8080, 192.168.0.33:8181, 192.168.0.33:8008, 192.168.0.33:8009, 192.168.0.33:8010, 192.168.0.33:8020, 192.168.0.33:8030, 192.168.0.33:8040, 192.168.0.33:8050, 192.168.0.33:8060, 192.168.0.33:8070, 192.168.0.33:8081, 192.168.0.33:8082, 192.168.0.33:8083, 192.168.0.33:8084, 192.168.0.33:8085, 192.168.0.33:8086, 192.168.0.33:8087, 192.168.0.33:8088, 192.168.0.33:8090, 192.168.0.33:8888, 192.168.0.33:9000, 192.168.0.33:9080, 192.168.0.33:9090, 192.168.0.33:9999, 192.168.0.34:80, 192.168.0.34:81, 192.168.0.34:88, 192.168.0.34:89, 192.168.0.34:90, 192.168.0.34:99, 192.168.0.34:445, 192.168.0.34:6060, 192.168.0.34:7001, 192.168.0.34:7080, 192.168.0.34:777, 192.168.0.34:8080, 192.168.0.34:8181, 192.168.0.34:8008, 192.168.0.34:8009, 192.168.0.34:8010, 192.168.0.34:8020, 192.168.0.34:8030, 192.168.0.34:8040, 192.168.0.34:8050, 192.168.0.34:8060, 192.168.0.34:8070, 192.168.0.34:8081, 192.168.0.34:8082, 192.168.0.34:8083, 192.168.0.34:8084, 192.168.0.34:8085, 192.168.0.34:8086, 192.168.0.34:8087, 192.168.0.34:8088, 192.168.0.34:8090, 192.168.0.34:8888, 192.168.0.34:9000, 192.168.0.34:9080, 192.168.0.34:9090, 192.168.0.34:9999, 192.168.0.35:80, 192.168.0.35:81, 192.168.0.35:88, 192.168.0.35:89, 192.168.0.35:90, 192.168.0.35:99, 192.168.0.35:445, 192.168.0.35:6060, 192.168.0.35:7001, 192.168.0.35:7080, 192.168.0.35:777, 192.168.0.35:8080, 192.168.0.35:8181, 192.168.0.35:8008, 192.168.0.35:8009, 192.168.0.35:8010, 192.168.0.35:8020, 192.168.0.35:8030, 192.168.0.35:8040, 192.168.0.35:8050, 192.168.0.35:8060, 192.168.0.35:8070, 192.168.0.35:8081, 192.168.0.35:8082, 192.168.0.35:8083, 192.168.0.35:8084, 192.168.0.35:8085, 192.168.0.35:8086, 192.168.0.35:8087, 192.168.0.35:8088, 192.168.0.35:8090, 192.168.0.35:8888, 192.168.0.35:9000, 192.168.0.35:9080, 192.168.0.35:9090, 192.168.0.35:9999, 192.168.0.36:80, 192.168.0.36:81, 192.168.0.36:88, 192.168.0.36:89, 192.168.0.36:90, 192.168.0.36:99, 192.168.0.36:445, 192.168.0.36:6060, 192.168.0.36:7001, 192.168.0.36:7080, 192.168.0.36:777, 192.168.0.36:8080, 192.168.0.36:8181, 192.168.0.36:8008, 192.168.0.36:8009, 192.168.0.36:8010, 192.168.0.36:8020, 192.168.0.36:8030, 192.168.0.36:8040, 192.168.0.36:8050, 192.168.0.36:8060, 192.168.0.36:8070, 192.168.0.36:8081, 192.168.0.36:8082, 192.168.0.36:8083, 192.168.0.36:8084, 192.168.0.36:8085, 192.168.0.36:8086, 192.168.0.36:8087, 192.168.0.36:8088, 192.168.0.36:8090, 192.168.0.36:8888, 192.168.0.36:9000, 192.168.0.36:9080, 192.168.0.36:9090, 192.168.0.36:9999, 192.168.0.37:80, 192.168.0.37:81, 192.168.0.37:88, 192.168.0.37:89, 192.168.0.37:90, 192.168.0.37:99, 192.168.0.37:445, 192.168.0.37:6060, 192.168.0.37:7001, 192.168.0.37:7080, 192.168.0.37:777, 192.168.0.37:8080, 192.168.0.37:8181, 192.168.0.37:8008, 192.168.0.37:8009, 192.168.0.37:8010, 192.168.0.37:8020, 192.168.0.37:8030, 192.168.0.37:8040, 192.168.0.37:8050, 192.168.0.37:8060, 192.168.0.37:8070, 192.168.0.37:8081, 192.168.0.37:8082, 192.168.0.37:8083, 192.168.0.37:8084, 192.168.0.37:8085, 192.168.0.37:8086, 192.168.0.37:8087, 192.168.0.37:8088, 192.168.0.37:8090, 192.168.0.37:8888, 192.168.0.37:9000, 192.168.0.37:9080, 192.168.0.37:9090, 192.168.0.37:9999, 192.168.0.38:80, 192.168.0.38:81, 192.168.0.38:88, 192.168.0.38:89, 192.168.0.38:90, 192.168.0.38:99, 192.168.0.38:445, 192.168.0.38:6060, 192.168.0.38:7001, 192.168.0.38:7080, 192.168.0.38:777, 192.168.0.38:8080, 192.168.0.38:8181, 192.168.0.38:8008, 192.168.0.38:8009, 192.168.0.38:8010, 192.168.0.38:8020, 192.168.0.38:8030, 192.168.0.38:8040, 192.168.0.38:8050, 192.168.0.38:8060, 192.168.0.38:8070, 192.168.0.38:8081, 192.168.0.38:8082, 192.168.0.38:8083, 192.168.0.38:8084, 192.168.0.38:8085, 192.168.0.38:8086, 192.168.0.38:8087, 192.168.0.38:8088, 192.168.0.38:8090, 192.168.0.38:8888, 192.168.0.38:9000, 192.168.0.38:9080, 192.168.0.38:9090, 192.168.0.38:9999, 192.168.0.39:80, 192.168.0.39:81, 192.168.0.39:88, 192.168.0.39:89, 192.168.0.39:90, 192.168.0.39:99, 192.168.0.39:445, 192.168.0.39:6060, 192.168.0.39:7001, 192.168.0.39:7080, 192.168.0.39:777, 192.168.0.39:8080, 192.168.0.39:8181, 192.168.0.39:8008, 192.168.0.39:8009, 192.168.0.39:8010, 192.168.0.39:8020, 192.168.0.39:8030, 192.168.0.39:8040, 192.168.0.39:8050, 192.168.0.39:8060, 192.168.0.39:8070, 192.168.0.39:8081, 192.168.0.39:8082, 192.168.0.39:8083, 192.168.0.39:8084, 192.168.0.39:8085, 192.168.0.39:8086, 192.168.0.39:8087, 192.168.0.39:8088, 192.168.0.39:8090, 192.168.0.39:9000, 192.168.0.39:9080, 192.168.0.39:9090, 192.168.0.39:9999, 192.168.0.40:80, 192.168.0.40:81, 192.168.0.40:88, 192.168.0.40:89, 192.168.0.40:90, 192.168.0.40:99, 192.168.0.40:445, 192.168.0.40:6060, 192.168.0.40:7001, 192.168.0.40:7080, 192.168.0.40:777, 192.168.0.40:8080, 192.168.0.40:8181, 192.168.0.40:8008, 192.168.0.40:8009, 192.168.0.40:8010, 192.168.0.40:8020, 192.168.0.40:8030, 192.168.0.40:8040, 192.168.0.40:8050, 192.168.0.40:8060, 192.168.0.40:8070, 192.168.0.40:8081, 192.168.0.40:8082, 192.168.0.40:8083, 192.168.0.40:8084, 192.168.0.40:8085, 192.168.0.40:8086, 192.168.0.40:8087, 192.168.0.40:8088, 192.168.0.40:8090, 192.168.0.40:8888, 192.168.0.40:9000, 192.168.0.40:9080, 192.168.0.40:9090, 192.168.0.40:9999, 192.168.0.41:80, 192.168.0.41:81, 192.168.0.41:88, 192.168.0.41:89, 192.168.0.41:90, 192.168.0.41:99, 192.168.0.41:445, 192.168.0.41:6060, 192.168.0.41:7001, 192.168.0.41:777, 192.168.0.41:8080, 192.168.0.41:8181, 192.168.0.41:8008, 192.168.0.41:8009, 192.168.0.41:8010, 192.168.0.41:8020, 192.168.0.41:8030, 192.168.0.41:8040, 192.168.0.41:8050, 192.168.0.41:8060, 192.168.0.41:8070, 192.168.0.41:8081, 192.168.0.41:8082, 192.168.0.41:8083, 192.168.0.41:8084, 192.168.0.41:8085, 192.168.0.41:8086, 192.168.0.41:8087, 192.168.0.41:8088, 192.168.0.41:8090, 192.168.0.41:8888, 192.168.0.41:9000, 192.168.0.41:9080, 192.168.0.41:9090, 192.168.0.41:9999, 192.168.0.42:80, 192.168.0.42:81, 192.168.0.42:88, 192.168.0.42:89, 192.168.0.42:90, 192.168.0.42:99, 192.168.0.42:445, 192.168.0.42:6060, 192.168.0.42:7001, 192.168.0.42:7080, 192.168.0.42:777, 192.168.0.42:8080, 192.168.0.42:8181, 192.168.0.42:8008, 192.168.0.42:8009, 192.168.0.42:8010, 192.168.0.42:8020, 192.168.0.42:8030, 192.168.0.42:8040, 192.168.0.42:8050, 192.168.0.42:8060, 192.168.0.42:8070, 192.168.0.42:8081, 192.168.0.42:8082, 192.168.0.42:8083, 192.168.0.42:8084, 192.168.0.42:8085, 192.168.0.42:8086, 192.168.0.42:8087, 192.168.0.42:8088, 192.168.0.42:8090, 192.168.0.42:8888, 192.168.0.42:9000, 192.168.0.42:9080, 192.168.0.42:9090, 192.168.0.42:9999, 192.168.0.43:80, 192.168.0.43:81, 192.168.0.43:88, 192.168.0.43:89, 192.168.0.43:90, 192.168.0.43:99, 192.168.0.43:445, 192.168.0.43:6060, 192.168.0.43:7001, 192.168.0.43:7080, 192.168.0.43:777, 192.168.0.43:8080, 192.168.0.43:8181, 192.168.0.43:8008, 192.168.0.43:8009, 192.168.0.43:8010, 192.168.0.43:8020, 192.168.0.43:8040, 192.168.0.43:8050, 192.168.0.43:8060, 192.168.0.43:8070, 192.168.0.43:8081, 192.168.0.43:8082, 192.168.0.43:8083, 192.168.0.43:8084, 192.168.0.43:8085, 192.168.0.43:8086, 192.168.0.43:8087, 192.168.0.43:8088, 192.168.0.43:8090, 192.168.0.43:8888, 192.168.0.43:9000, 192.168.0.43:9080, 192.168.0.43:9090, 192.168.0.43:9999, 192.168.0.44:80, 192.168.0.44:81, 192.168.0.44:88, 192.168.0.44:89, 192.168.0.44:90, 192.168.0.44:99, 192.168.0.44:445, 192.168.0.44:6060, 192.168.0.44:7001, 192.168.0.44:7080, 192.168.0.44:777, 192.168.0.44:8080, 192.168.0.44:8181, 192.168.0.44:8008, 192.168.0.44:8009, 192.168.0.44:8010, 192.168.0.44:8020, 192.168.0.44:8030, 192.168.0.44:8040, 192.168.0.44:8050, 192.168.0.44:8060, 192.168.0.44:8070, 192.168.0.44:8081, 192.168.0.44:8082, 192.168.0.44:8083, 192.168.0.44:8084, 192.168.0.44:8085, 192.168.0.44:8086, 192.168.0.44:8087, 192.168.0.44:8088, 192.168.0.44:8090, 192.168.0.44:8888, 192.168.0.44:9000, 192.168.0.44:9080, 192.168.0.44:9090, 192.168.0.44:9999, 192.168.0.45:80, 192.168.0.45:81, 192.168.0.45:88, 192.168.0.45:89, 192.168.0.45:90, 192.168.0.45:99, 192.168.0.45:445, 192.168.0.45:6060, 192.168.0.45:7001, 192.168.0.45:7080, 192.168.0.45:777, 192.168.0.45:8080, 192.168.0.45:8181, 192.168.0.45:8008, 192.168.0.45:8009, 192.168.0.45:8010, 192.168.0.45:8020, 192.168.0.45:8030, 192.168.0.45:8040, 192.168.0.45:8050, 192.168.0.45:8060, 192.168.0.45:8070, 192.168.0.45:8081, 192.168.0.45:8082, 192.168.0.45:8083, 192.168.0.45:8084, 192.168.0.45:8085, 192.168.0.45:8086, 192.168.0.45:8087, 192.168.0.45:8088, 192.168.0.45:8090, 192.168.0.45:8888, 192.168.0.45:9000, 192.168.0.45:9080, 192.168.0.45:9090, 192.168.0.45:9999, 192.168.0.46:80, 192.168.0.46:81, 192.168.0.46:88, 192.168.0.46:89, 192.168.0.46:90, 192.168.0.46:99, 192.168.0.46:445, 192.168.0.46:6060, 192.168.0.46:7001, 192.168.0.46:7080, 192.168.0.46:777, 192.168.0.46:8080, 192.168.0.46:8181, 192.168.0.46:8008, 192.168.0.46:8009, 192.168.0.46:8010, 192.168.0.46:8020, 192.168.0.46:8030, 192.168.0.46:8040, 192.168.0.46:8050, 192.168.0.46:8060, 192.168.0.46:8070, 192.168.0.46:8081, 192.168.0.46:8082, 192.168.0.46:8083, 192.168.0.46:8084, 192.168.0.46:8085, 192.168.0.46:8086, 192.168.0.46:8087, 192.168.0.46:8088, 192.168.0.46:8090, 192.168.0.46:8888, 192.168.0.46:9000, 192.168.0.46:9080, 192.168.0.46:9090, 192.168.0.46:9999, 192.168.0.47:80, 192.168.0.47:81, 192.168.0.47:88, 192.168.0.47:89, 192.168.0.47:90, 192.168.0.47:99, 192.168.0.47:445, 192.168.0.47:6060, 192.168.0.47:7001, 192.168.0.47:7080, 192.168.0.47:777, 192.168.0.47:8080, 192.168.0.47:8181, 192.168.0.47:8008, 192.168.0.47:8009, 192.168.0.47:8010, 192.168.0.47:8020, 192.168.0.47:8030, 192.168.0.47:8040, 192.168.0.47:8050, 192.168.0.47:8060, 192.168.0.47:8070, 192.168.0.47:8081, 192.168.0.47:8082, 192.168.0.47:8083, 192.168.0.47:8084, 192.168.0.47:8085, 192.168.0.47:8086, 192.168.0.47:8087, 192.168.0.47:8088, 192.168.0.47:8090, 192.168.0.47:9000, 192.168.0.47:9080, 192.168.0.47:9090, 192.168.0.47:9999, 192.168.0.48:80, 192.168.0.48:81, 192.168.0.48:88, 192.168.0.48:89, 192.168.0.48:90, 192.168.0.48:99, 192.168.0.48:445, 192.168.0.48:6060, 192.168.0.48:7001, 192.168.0.48:7080, 192.168.0.48:777, 192.168.0.48:8080, 192.168.0.48:8181, 192.168.0.48:8008, 192.168.0.48:8009, 192.168.0.48:8010, 192.168.0.48:8020, 192.168.0.48:8030, 192.168.0.48:8040, 192.168.0.48:8050, 192.168.0.48:8060, 192.168.0.48:8070, 192.168.0.48:8081, 192.168.0.48:8082, 192.168.0.48:8083, 192.168.0.48:8084, 192.168.0.48:8085, 192.168.0.48:8086, 192.168.0.48:8087, 192.168.0.48:8088, 192.168.0.48:8090, 192.168.0.48:8888, 192.168.0.48:9000, 192.168.0.48:9080, 192.168.0.48:9090, 192.168.0.48:9999, 192.168.0.49:80, 192.168.0.49:81, 192.168.0.49:88, 192.168.0.49:89, 192.168.0.49:90, 192.168.0.49:99, 192.168.0.49:445, 192.168.0.49:6060, 192.168.0.49:7001, 192.168.0.49:7080, 192.168.0.49:777, 192.168.0.49:8080, 192.168.0.49:8181, 192.168.0.49:8008, 192.168.0.49:8009, 192.168.0.49:8010, 192.168.0.49:8020, 192.168.0.49:8030, 192.168.0.49:8040, 192.168.0.49:8050, 192.168.0.49:8060, 192.168.0.49:8070, 192.168.0.49:8081, 192.168.0.49:8082, 192.168.0.49:8083, 192.168.0.49:8084, 192.168.0.49:8085, 192.168.0.49:8086, 192.168.0.49:8087, 192.168.0.49:8088, 192.168.0.49:8090, 192.168.0.49:8888, 192.168.0.49:9000, 192.168.0.49:9080, 192.168.0.49:9090, 192.168.0.49:9999, 192.168.0.50:80, 192.168.0.50:81, 192.168.0.50:88, 192.168.0.50:89, 192.168.0.50:90, 192.168.0.50:99, 192.168.0.50:445, 192.168.0.50:6060, 192.168.0.50:7001, 192.168.0.50:7080, 192.168.0.50:777, 192.168.0.50:8080, 192.168.0.50:8181, 192.168.0.50:8008, 192.168.0.50:8009, 192.168.0.50:8010, 192.168.0.50:8020, 192.168.0.50:8030, 192.168.0.50:8040, 192.168.0.50:8050, 192.168.0.50:8060, 192.168.0.50:8070, 192.168.0.50:8081, 192.168.0.50:8082, 192.168.0.50:8083, 192.168.0.50:8084, 192.168.0.50:8085, 192.168.0.50:8086, 192.168.0.50:8087, 192.168.0.50:8088, 192.168.0.50:8090, 192.168.0.50:8888, 192.168.0.50:9000, 192.168.0.50:9080, 192.168.0.50:9090, 192.168.0.50:9999, 192.168.0.51:80, 192.168.0.51:81, 192.168.0.51:88, 192.168.0.51:89, 192.168.0.51:90, 192.168.0.51:99, 192.168.0.51:445, 192.168.0.51:6060, 192.168.0.51:7001, 192.168.0.51:7080, 192.168.0.51:777, 192.168.0.51:8080, 192.168.0.51:8181, 192.168.0.51:8008, 192.168.0.51:8009, 192.168.0.51:8010, 192.168.0.51:8020, 192.168.0.51:8030, 192.168.0.51:8040, 192.168.0.51:8050, 192.168.0.51:8060, 192.168.0.51:8070, 192.168.0.51:8081, 192.168.0.51:8082, 192.168.0.51:8083, 192.168.0.51:8084, 192.168.0.51:8085, 192.168.0.51:8086, 192.168.0.51:8087, 192.168.0.51:8088, 192.168.0.51:8090, 192.168.0.51:8888, 192.168.0.51:9000, 192.168.0.51:9080, 192.168.0.51:9090, 192.168.0.51:9999, 192.168.0.52:80, 192.168.0.52:81, 192.168.0.52:88, 192.168.0.52:89, 192.168.0.52:90, 192.168.0.52:99, 192.168.0.52:445, 192.168.0.52:6060, 192.168.0.52:7001, 192.168.0.52:7080, 192.168.0.52:777, 192.168.0.52:8080, 192.168.0.52:8181, 192.168.0.52:8008, 192.168.0.52:8009, 192.168.0.52:8010, 192.168.0.52:8020, 192.168.0.52:8030, 192.168.0.52:8040, 192.168.0.52:8050, 192.168.0.52:8060, 192.168.0.52:8070, 192.168.0.52:8081, 192.168.0.52:8082, 192.168.0.52:8083, 192.168.0.52:8084, 192.168.0.52:8085, 192.168.0.52:8086, 192.168.0.52:8087, 192.168.0.52:8088, 192.168.0.52:8090, 192.168.0.52:8888, 192.168.0.52:9000, 192.168.0.52:9080, 192.168.0.52:9090, 192.168.0.52:9999, 192.168.0.53:80, 192.168.0.53:81, 192.168.0.53:88, 192.168.0.53:89, 192.168.0.53:90, 192.168.0.53:99, 192.168.0.53:445, 192.168.0.53:6060, 192.168.0.53:7001, 192.168.0.53:7080, 192.168.0.53:777, 192.168.0.53:8080, 192.168.0.53:8181, 192.168.0.53:8008, 192.168.0.53:8009, 192.168.0.53:8010, 192.168.0.53:8020, 192.168.0.53:8030, 192.168.0.53:8040, 192.168.0.53:8050, 192.168.0.53:8060, 192.168.0.53:8070, 192.168.0.53:8081, 192.168.0.53:8082, 192.168.0.53:8083, 192.168.0.53:8084, 192.168.0.53:8085, 192.168.0.53:8086, 192.168.0.53:8087, 192.168.0.53:8088, 192.168.0.53:8090, 192.168.0.53:8888, 192.168.0.53:9000, 192.168.0.53:9080, 192.168.0.53:9090, 192.168.0.53:9999, 192.168.0.54:80, 192.168.0.54:81, 192.168.0.54:88, 192.168.0.54:89, 192.168.0.54:90, 192.168.0.54:99, 192.168.0.54:445, 192.168.0.54:6060, 192.168.0.54:7001, 192.168.0.54:7080, 192.168.0.54:777, 192.168.0.54:8080, 192.168.0.54:8181, 192.168.0.54:8008, 192.168.0.54:8009, 192.168.0.54:8020, 192.168.0.54:8030, 192.168.0.54:8040, 192.168.0.54:8050, 192.168.0.54:8060, 192.168.0.54:8070, 192.168.0.54:8081, 192.168.0.54:8082, 192.168.0.54:8083, 192.168.0.54:8084, 192.168.0.54:8085, 192.168.0.54:8086, 192.168.0.54:8087, 192.168.0.54:8088, 192.168.0.54:8090, 192.168.0.54:8888, 192.168.0.54:9000, 192.168.0.54:9080, 192.168.0.54:9090, 192.168.0.54:9999, 192.168.0.55:80, 192.168.0.55:81, 192.168.0.55:88, 192.168.0.55:89, 192.168.0.55:90, 192.168.0.55:99, 192.168.0.55:445, 192.168.0.55:6060, 192.168.0.55:7001, 192.168.0.55:7080, 192.168.0.55:777, 192.168.0.55:8080, 192.168.0.55:8181, 192.168.0.55:8008, 192.168.0.55:8009, 192.168.0.55:8010, 192.168.0.55:8020, 192.168.0.55:8030, 192.168.0.55:8040, 192.168.0.55:8050, 192.168.0.55:8060, 192.168.0.55:8070, 192.168.0.55:8081, 192.168.0.55:8082, 192.168.0.55:8083, 192.168.0.55:8084, 192.168.0.55:8086, 192.168.0.55:8087, 192.168.0.55:8088, 192.168.0.55:8090, 192.168.0.55:8888, 192.168.0.55:9000, 192.168.0.55:9080, 192.168.0.55:9090, 192.168.0.55:9999, 192.168.0.56:80, 192.168.0.56:81, 192.168.0.56:88, 192.168.0.56:89, 192.168.0.56:90, 192.168.0.56:99, 192.168.0.56:445, 192.168.0.56:6060, 192.168.0.56:7001, 192.168.0.56:7080, 192.168.0.56:777, 192.168.0.56:8080, 192.168.0.56:8181, 192.168.0.56:8008, 192.168.0.56:8009, 192.168.0.56:8010, 192.168.0.56:8020, 192.168.0.56:8030, 192.168.0.56:8040, 192.168.0.56:8050, 192.168.0.56:8060, 192.168.0.56:8070, 192.168.0.56:8081, 192.168.0.56:8082
TCP Session #1
»
Information Value
Handle 0x2dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8080
Local Address 0.0.0.0
Local Port 49169
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #2
»
Information Value
Handle 0x2e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8181
Local Address 0.0.0.0
Local Port 49170
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #3
»
Information Value
Handle 0x2f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8008
Local Address 0.0.0.0
Local Port 49171
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #4
»
Information Value
Handle 0x300
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8009
Local Address 0.0.0.0
Local Port 49172
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #5
»
Information Value
Handle 0x30c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8010
Local Address 0.0.0.0
Local Port 49173
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #6
»
Information Value
Handle 0x318
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8020
Local Address 0.0.0.0
Local Port 49174
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #7
»
Information Value
Handle 0x324
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8030
Local Address 0.0.0.0
Local Port 49175
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #8
»
Information Value
Handle 0x330
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8040
Local Address 0.0.0.0
Local Port 49176
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #9
»
Information Value
Handle 0x33c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8050
Local Address 0.0.0.0
Local Port 49177
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #10
»
Information Value
Handle 0x348
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8060
Local Address 0.0.0.0
Local Port 49178
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #11
»
Information Value
Handle 0x354
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8070
Local Address 0.0.0.0
Local Port 49179
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #12
»
Information Value
Handle 0x360
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8080
Local Address 0.0.0.0
Local Port 49180
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #13
»
Information Value
Handle 0x36c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8081
Local Address 0.0.0.0
Local Port 49181
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #14
»
Information Value
Handle 0x378
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8082
Local Address 0.0.0.0
Local Port 49182
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #15
»
Information Value
Handle 0x384
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8083
Local Address 0.0.0.0
Local Port 49183
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #16
»
Information Value
Handle 0x390
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8084
Local Address 0.0.0.0
Local Port 49184
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #17
»
Information Value
Handle 0x39c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8085
Local Address 0.0.0.0
Local Port 49185
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #18
»
Information Value
Handle 0x3a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8086
Local Address 0.0.0.0
Local Port 49186
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #19
»
Information Value
Handle 0x3b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8087
Local Address 0.0.0.0
Local Port 49187
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #20
»
Information Value
Handle 0x3c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8088
Local Address 0.0.0.0
Local Port 49188
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #21
»
Information Value
Handle 0x3cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8090
Local Address 0.0.0.0
Local Port 49189
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #22
»
Information Value
Handle 0x3d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 8888
Local Address 0.0.0.0
Local Port 49190
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #23
»
Information Value
Handle 0x3e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 9000
Local Address 0.0.0.0
Local Port 49191
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #24
»
Information Value
Handle 0x3f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 9080
Local Address 0.0.0.0
Local Port 49192
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #25
»
Information Value
Handle 0x3fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 9090
Local Address 0.0.0.0
Local Port 49193
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #26
»
Information Value
Handle 0x40c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.1
Remote Port 9999
Local Address 0.0.0.0
Local Port 49194
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.1, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #27
»
Information Value
Handle 0x418
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 80
Local Address 0.0.0.0
Local Port 49195
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #28
»
Information Value
Handle 0x424
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 81
Local Address 0.0.0.0
Local Port 49196
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #29
»
Information Value
Handle 0x430
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 88
Local Address 0.0.0.0
Local Port 49197
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #30
»
Information Value
Handle 0x43c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 89
Local Address 0.0.0.0
Local Port 49198
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #31
»
Information Value
Handle 0x448
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 90
Local Address 0.0.0.0
Local Port 49199
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #32
»
Information Value
Handle 0x454
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 99
Local Address 0.0.0.0
Local Port 49200
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #33
»
Information Value
Handle 0x460
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 445
Local Address 0.0.0.0
Local Port 49201
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #34
»
Information Value
Handle 0x46c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 6060
Local Address 0.0.0.0
Local Port 49202
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #35
»
Information Value
Handle 0x478
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 7001
Local Address 0.0.0.0
Local Port 49203
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #36
»
Information Value
Handle 0x484
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 7080
Local Address 0.0.0.0
Local Port 49204
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #37
»
Information Value
Handle 0x490
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 777
Local Address 0.0.0.0
Local Port 49205
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #38
»
Information Value
Handle 0x49c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8080
Local Address 0.0.0.0
Local Port 49206
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #39
»
Information Value
Handle 0x4a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8181
Local Address 0.0.0.0
Local Port 49207
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #40
»
Information Value
Handle 0x4b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8008
Local Address 0.0.0.0
Local Port 49208
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #41
»
Information Value
Handle 0x4c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8009
Local Address 0.0.0.0
Local Port 49209
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #42
»
Information Value
Handle 0x4cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8010
Local Address 0.0.0.0
Local Port 49210
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #43
»
Information Value
Handle 0x4d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8020
Local Address 0.0.0.0
Local Port 49211
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #44
»
Information Value
Handle 0x4e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8030
Local Address 0.0.0.0
Local Port 49212
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #45
»
Information Value
Handle 0x4f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8040
Local Address 0.0.0.0
Local Port 49213
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #46
»
Information Value
Handle 0x4fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8050
Local Address 0.0.0.0
Local Port 49214
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #47
»
Information Value
Handle 0x508
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8060
Local Address 0.0.0.0
Local Port 49215
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #48
»
Information Value
Handle 0x514
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8070
Local Address 0.0.0.0
Local Port 49216
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #49
»
Information Value
Handle 0x520
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8080
Local Address 0.0.0.0
Local Port 49217
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #50
»
Information Value
Handle 0x52c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8081
Local Address 0.0.0.0
Local Port 49218
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #51
»
Information Value
Handle 0x538
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8082
Local Address 0.0.0.0
Local Port 49219
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #52
»
Information Value
Handle 0x544
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8083
Local Address 0.0.0.0
Local Port 49220
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #53
»
Information Value
Handle 0x550
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8084
Local Address 0.0.0.0
Local Port 49221
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #54
»
Information Value
Handle 0x55c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8085
Local Address 0.0.0.0
Local Port 49222
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #55
»
Information Value
Handle 0x568
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8086
Local Address 0.0.0.0
Local Port 49223
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #56
»
Information Value
Handle 0x574
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8087
Local Address 0.0.0.0
Local Port 49224
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #57
»
Information Value
Handle 0x580
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8088
Local Address 0.0.0.0
Local Port 49225
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #58
»
Information Value
Handle 0x58c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8090
Local Address 0.0.0.0
Local Port 49226
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #59
»
Information Value
Handle 0x598
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 8888
Local Address 0.0.0.0
Local Port 49227
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #60
»
Information Value
Handle 0x5a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 9000
Local Address 0.0.0.0
Local Port 49228
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #61
»
Information Value
Handle 0x5b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 9080
Local Address 0.0.0.0
Local Port 49229
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #62
»
Information Value
Handle 0x5bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 9090
Local Address 0.0.0.0
Local Port 49230
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #63
»
Information Value
Handle 0x5c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.2
Remote Port 9999
Local Address 0.0.0.0
Local Port 49231
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.2, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #64
»
Information Value
Handle 0x5d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 80
Local Address 0.0.0.0
Local Port 49232
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #65
»
Information Value
Handle 0x5e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 81
Local Address 0.0.0.0
Local Port 49233
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #66
»
Information Value
Handle 0x5ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 88
Local Address 0.0.0.0
Local Port 49234
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #67
»
Information Value
Handle 0x5f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 89
Local Address 0.0.0.0
Local Port 49235
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #68
»
Information Value
Handle 0x604
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 90
Local Address 0.0.0.0
Local Port 49236
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #69
»
Information Value
Handle 0x610
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 99
Local Address 0.0.0.0
Local Port 49237
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #70
»
Information Value
Handle 0x61c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 445
Local Address 0.0.0.0
Local Port 49238
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #71
»
Information Value
Handle 0x628
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 6060
Local Address 0.0.0.0
Local Port 49239
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #72
»
Information Value
Handle 0x634
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 7001
Local Address 0.0.0.0
Local Port 49240
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #73
»
Information Value
Handle 0x640
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 7080
Local Address 0.0.0.0
Local Port 49241
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #74
»
Information Value
Handle 0x64c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 777
Local Address 0.0.0.0
Local Port 49242
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #75
»
Information Value
Handle 0x658
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8080
Local Address 0.0.0.0
Local Port 49243
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #76
»
Information Value
Handle 0x664
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8181
Local Address 0.0.0.0
Local Port 49244
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #77
»
Information Value
Handle 0x670
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8008
Local Address 0.0.0.0
Local Port 49245
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #78
»
Information Value
Handle 0x67c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8009
Local Address 0.0.0.0
Local Port 49246
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #79
»
Information Value
Handle 0x688
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8010
Local Address 0.0.0.0
Local Port 49247
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #80
»
Information Value
Handle 0x694
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8020
Local Address 0.0.0.0
Local Port 49248
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #81
»
Information Value
Handle 0x6a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8030
Local Address 0.0.0.0
Local Port 49249
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #82
»
Information Value
Handle 0x6ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8040
Local Address 0.0.0.0
Local Port 49250
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #83
»
Information Value
Handle 0x6b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8050
Local Address 0.0.0.0
Local Port 49251
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #84
»
Information Value
Handle 0x6c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8060
Local Address 0.0.0.0
Local Port 49252
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #85
»
Information Value
Handle 0x6d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8070
Local Address 0.0.0.0
Local Port 49253
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #86
»
Information Value
Handle 0x6dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8080
Local Address 0.0.0.0
Local Port 49254
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #87
»
Information Value
Handle 0x6e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8081
Local Address 0.0.0.0
Local Port 49255
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #88
»
Information Value
Handle 0x6f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8082
Local Address 0.0.0.0
Local Port 49256
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #89
»
Information Value
Handle 0x700
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8083
Local Address 0.0.0.0
Local Port 49257
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #90
»
Information Value
Handle 0x70c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8084
Local Address 0.0.0.0
Local Port 49258
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #91
»
Information Value
Handle 0x718
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8085
Local Address 0.0.0.0
Local Port 49259
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #92
»
Information Value
Handle 0x724
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8086
Local Address 0.0.0.0
Local Port 49260
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #93
»
Information Value
Handle 0x730
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8087
Local Address 0.0.0.0
Local Port 49261
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #94
»
Information Value
Handle 0x73c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8088
Local Address 0.0.0.0
Local Port 49262
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #95
»
Information Value
Handle 0x748
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8090
Local Address 0.0.0.0
Local Port 49263
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #96
»
Information Value
Handle 0x754
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 8888
Local Address 0.0.0.0
Local Port 49264
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #97
»
Information Value
Handle 0x760
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 9000
Local Address 0.0.0.0
Local Port 49265
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #98
»
Information Value
Handle 0x76c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 9080
Local Address 0.0.0.0
Local Port 49266
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #99
»
Information Value
Handle 0x778
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 9090
Local Address 0.0.0.0
Local Port 49267
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #100
»
Information Value
Handle 0x784
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.3
Remote Port 9999
Local Address 0.0.0.0
Local Port 49268
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.3, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #101
»
Information Value
Handle 0x790
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 80
Local Address 0.0.0.0
Local Port 49269
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #102
»
Information Value
Handle 0x79c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 81
Local Address 0.0.0.0
Local Port 49270
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #103
»
Information Value
Handle 0x7a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 88
Local Address 0.0.0.0
Local Port 49271
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #104
»
Information Value
Handle 0x7b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 89
Local Address 0.0.0.0
Local Port 49272
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #105
»
Information Value
Handle 0x7c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 90
Local Address 0.0.0.0
Local Port 49273
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #106
»
Information Value
Handle 0x7cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 99
Local Address 0.0.0.0
Local Port 49274
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #107
»
Information Value
Handle 0x7d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 445
Local Address 0.0.0.0
Local Port 49275
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #108
»
Information Value
Handle 0x7e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 6060
Local Address 0.0.0.0
Local Port 49276
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #109
»
Information Value
Handle 0x7f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 7001
Local Address 0.0.0.0
Local Port 49277
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #110
»
Information Value
Handle 0x7fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 7080
Local Address 0.0.0.0
Local Port 49278
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #111
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 777
Local Address 0.0.0.0
Local Port 49279
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #112
»
Information Value
Handle 0x818
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8080
Local Address 0.0.0.0
Local Port 49280
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #113
»
Information Value
Handle 0x824
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8181
Local Address 0.0.0.0
Local Port 49281
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #114
»
Information Value
Handle 0x830
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8008
Local Address 0.0.0.0
Local Port 49282
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #115
»
Information Value
Handle 0x83c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8009
Local Address 0.0.0.0
Local Port 49283
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #116
»
Information Value
Handle 0x848
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8010
Local Address 0.0.0.0
Local Port 49284
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #117
»
Information Value
Handle 0x854
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8020
Local Address 0.0.0.0
Local Port 49285
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #118
»
Information Value
Handle 0x860
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8030
Local Address 0.0.0.0
Local Port 49286
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #119
»
Information Value
Handle 0x86c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8040
Local Address 0.0.0.0
Local Port 49287
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #120
»
Information Value
Handle 0x878
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8050
Local Address 0.0.0.0
Local Port 49288
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #121
»
Information Value
Handle 0x884
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8060
Local Address 0.0.0.0
Local Port 49289
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #122
»
Information Value
Handle 0x890
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8070
Local Address 0.0.0.0
Local Port 49290
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #123
»
Information Value
Handle 0x89c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8080
Local Address 0.0.0.0
Local Port 49291
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #124
»
Information Value
Handle 0x8a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8081
Local Address 0.0.0.0
Local Port 49292
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #125
»
Information Value
Handle 0x8b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8082
Local Address 0.0.0.0
Local Port 49293
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #126
»
Information Value
Handle 0x8c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8083
Local Address 0.0.0.0
Local Port 49294
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #127
»
Information Value
Handle 0x8cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8084
Local Address 0.0.0.0
Local Port 49295
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #128
»
Information Value
Handle 0x8d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8085
Local Address 0.0.0.0
Local Port 49296
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #129
»
Information Value
Handle 0x8e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8086
Local Address 0.0.0.0
Local Port 49297
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #130
»
Information Value
Handle 0x8f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8087
Local Address 0.0.0.0
Local Port 49298
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #131
»
Information Value
Handle 0x8fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8088
Local Address 0.0.0.0
Local Port 49299
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #132
»
Information Value
Handle 0x908
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8090
Local Address 0.0.0.0
Local Port 49300
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #133
»
Information Value
Handle 0x914
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 8888
Local Address 0.0.0.0
Local Port 49301
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #134
»
Information Value
Handle 0x920
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 9000
Local Address 0.0.0.0
Local Port 49302
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #135
»
Information Value
Handle 0x92c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 9080
Local Address 0.0.0.0
Local Port 49303
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #136
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 9090
Local Address 0.0.0.0
Local Port 49304
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #137
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.4
Remote Port 9999
Local Address 0.0.0.0
Local Port 49305
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.4, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #138
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 80
Local Address 0.0.0.0
Local Port 49306
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #139
»
Information Value
Handle 0x95c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 81
Local Address 0.0.0.0
Local Port 49307
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #140
»
Information Value
Handle 0x968
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 88
Local Address 0.0.0.0
Local Port 49308
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #141
»
Information Value
Handle 0x974
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 89
Local Address 0.0.0.0
Local Port 49309
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #142
»
Information Value
Handle 0x980
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 90
Local Address 0.0.0.0
Local Port 49310
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #143
»
Information Value
Handle 0x98c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 99
Local Address 0.0.0.0
Local Port 49311
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #144
»
Information Value
Handle 0x998
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 445
Local Address 0.0.0.0
Local Port 49312
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #145
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 6060
Local Address 0.0.0.0
Local Port 49313
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #146
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 7001
Local Address 0.0.0.0
Local Port 49314
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #147
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 7080
Local Address 0.0.0.0
Local Port 49315
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #148
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 777
Local Address 0.0.0.0
Local Port 49316
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #149
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8080
Local Address 0.0.0.0
Local Port 49317
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #150
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8181
Local Address 0.0.0.0
Local Port 49318
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #151
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8008
Local Address 0.0.0.0
Local Port 49319
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #152
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8009
Local Address 0.0.0.0
Local Port 49320
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #153
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8010
Local Address 0.0.0.0
Local Port 49321
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #154
»
Information Value
Handle 0xa10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8020
Local Address 0.0.0.0
Local Port 49322
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #155
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8030
Local Address 0.0.0.0
Local Port 49323
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #156
»
Information Value
Handle 0xa28
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8040
Local Address 0.0.0.0
Local Port 49324
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #157
»
Information Value
Handle 0xa34
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8050
Local Address 0.0.0.0
Local Port 49325
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #158
»
Information Value
Handle 0xa40
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8060
Local Address 0.0.0.0
Local Port 49326
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #159
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8070
Local Address 0.0.0.0
Local Port 49327
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #160
»
Information Value
Handle 0xa58
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8080
Local Address 0.0.0.0
Local Port 49328
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #161
»
Information Value
Handle 0xa64
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8081
Local Address 0.0.0.0
Local Port 49329
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #162
»
Information Value
Handle 0xa70
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8082
Local Address 0.0.0.0
Local Port 49330
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #163
»
Information Value
Handle 0xa7c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8083
Local Address 0.0.0.0
Local Port 49331
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #164
»
Information Value
Handle 0xa88
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8084
Local Address 0.0.0.0
Local Port 49332
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #165
»
Information Value
Handle 0xa94
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8085
Local Address 0.0.0.0
Local Port 49333
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #166
»
Information Value
Handle 0xaa0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8086
Local Address 0.0.0.0
Local Port 49334
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #167
»
Information Value
Handle 0xaac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8087
Local Address 0.0.0.0
Local Port 49335
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #168
»
Information Value
Handle 0xab8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8088
Local Address 0.0.0.0
Local Port 49336
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #169
»
Information Value
Handle 0xac4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8090
Local Address 0.0.0.0
Local Port 49337
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #170
»
Information Value
Handle 0xad0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 8888
Local Address 0.0.0.0
Local Port 49338
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #171
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 9000
Local Address 0.0.0.0
Local Port 49339
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #172
»
Information Value
Handle 0xae8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 9080
Local Address 0.0.0.0
Local Port 49340
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #173
»
Information Value
Handle 0xaf4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 9090
Local Address 0.0.0.0
Local Port 49341
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #174
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.5
Remote Port 9999
Local Address 0.0.0.0
Local Port 49342
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.5, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #175
»
Information Value
Handle 0xb08
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 80
Local Address 0.0.0.0
Local Port 49343
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #176
»
Information Value
Handle 0xb14
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 81
Local Address 0.0.0.0
Local Port 49344
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #177
»
Information Value
Handle 0xb20
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 88
Local Address 0.0.0.0
Local Port 49345
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #178
»
Information Value
Handle 0xb2c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 89
Local Address 0.0.0.0
Local Port 49346
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #179
»
Information Value
Handle 0xb38
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 90
Local Address 0.0.0.0
Local Port 49347
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #180
»
Information Value
Handle 0xb44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 99
Local Address 0.0.0.0
Local Port 49348
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #181
»
Information Value
Handle 0xb50
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 445
Local Address 0.0.0.0
Local Port 49349
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #182
»
Information Value
Handle 0xb5c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 6060
Local Address 0.0.0.0
Local Port 49350
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #183
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 7001
Local Address 0.0.0.0
Local Port 49351
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #184
»
Information Value
Handle 0xb74
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 7080
Local Address 0.0.0.0
Local Port 49352
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #185
»
Information Value
Handle 0xb80
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 777
Local Address 0.0.0.0
Local Port 49353
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #186
»
Information Value
Handle 0xb8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8080
Local Address 0.0.0.0
Local Port 49354
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #187
»
Information Value
Handle 0xb98
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8181
Local Address 0.0.0.0
Local Port 49355
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #188
»
Information Value
Handle 0xba4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8008
Local Address 0.0.0.0
Local Port 49356
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #189
»
Information Value
Handle 0xbb0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8009
Local Address 0.0.0.0
Local Port 49357
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #190
»
Information Value
Handle 0xbbc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8010
Local Address 0.0.0.0
Local Port 49358
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #191
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8020
Local Address 0.0.0.0
Local Port 49359
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #192
»
Information Value
Handle 0x7e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8030
Local Address 0.0.0.0
Local Port 49360
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #193
»
Information Value
Handle 0x7f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8040
Local Address 0.0.0.0
Local Port 49361
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #194
»
Information Value
Handle 0x7fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8050
Local Address 0.0.0.0
Local Port 49362
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #195
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8060
Local Address 0.0.0.0
Local Port 49363
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #196
»
Information Value
Handle 0x818
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8070
Local Address 0.0.0.0
Local Port 49364
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #197
»
Information Value
Handle 0x824
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8080
Local Address 0.0.0.0
Local Port 49365
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #198
»
Information Value
Handle 0x7c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8081
Local Address 0.0.0.0
Local Port 49366
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #199
»
Information Value
Handle 0x7b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8082
Local Address 0.0.0.0
Local Port 49367
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #200
»
Information Value
Handle 0x7ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8083
Local Address 0.0.0.0
Local Port 49368
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #201
»
Information Value
Handle 0x7a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8084
Local Address 0.0.0.0
Local Port 49369
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #202
»
Information Value
Handle 0x794
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8085
Local Address 0.0.0.0
Local Port 49370
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #203
»
Information Value
Handle 0x788
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8086
Local Address 0.0.0.0
Local Port 49371
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #204
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8087
Local Address 0.0.0.0
Local Port 49372
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #205
»
Information Value
Handle 0xb48
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8088
Local Address 0.0.0.0
Local Port 49373
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #206
»
Information Value
Handle 0xb3c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8090
Local Address 0.0.0.0
Local Port 49374
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #207
»
Information Value
Handle 0xb30
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 8888
Local Address 0.0.0.0
Local Port 49375
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #208
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 9000
Local Address 0.0.0.0
Local Port 49376
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #209
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 9080
Local Address 0.0.0.0
Local Port 49377
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #210
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 9090
Local Address 0.0.0.0
Local Port 49378
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #211
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.6
Remote Port 9999
Local Address 0.0.0.0
Local Port 49379
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.6, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #212
»
Information Value
Handle 0xb74
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 80
Local Address 0.0.0.0
Local Port 49380
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #213
»
Information Value
Handle 0xb80
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 81
Local Address 0.0.0.0
Local Port 49381
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #214
»
Information Value
Handle 0xb8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 88
Local Address 0.0.0.0
Local Port 49382
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #215
»
Information Value
Handle 0xb98
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 89
Local Address 0.0.0.0
Local Port 49383
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #216
»
Information Value
Handle 0xba4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 90
Local Address 0.0.0.0
Local Port 49384
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #217
»
Information Value
Handle 0xbb0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 99
Local Address 0.0.0.0
Local Port 49385
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #218
»
Information Value
Handle 0xbbc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 445
Local Address 0.0.0.0
Local Port 49386
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #219
»
Information Value
Handle 0x240
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 6060
Local Address 0.0.0.0
Local Port 49387
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #220
»
Information Value
Handle 0xa44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 7001
Local Address 0.0.0.0
Local Port 49388
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #221
»
Information Value
Handle 0xa54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 7080
Local Address 0.0.0.0
Local Port 49389
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #222
»
Information Value
Handle 0xa68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 777
Local Address 0.0.0.0
Local Port 49390
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #223
»
Information Value
Handle 0xa78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8080
Local Address 0.0.0.0
Local Port 49391
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #224
»
Information Value
Handle 0xa8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8181
Local Address 0.0.0.0
Local Port 49392
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #225
»
Information Value
Handle 0xa9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8008
Local Address 0.0.0.0
Local Port 49393
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #226
»
Information Value
Handle 0xab0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8009
Local Address 0.0.0.0
Local Port 49394
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #227
»
Information Value
Handle 0xac0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8010
Local Address 0.0.0.0
Local Port 49395
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #228
»
Information Value
Handle 0xad4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8020
Local Address 0.0.0.0
Local Port 49396
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #229
»
Information Value
Handle 0xae4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8030
Local Address 0.0.0.0
Local Port 49397
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #230
»
Information Value
Handle 0xaf8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8040
Local Address 0.0.0.0
Local Port 49398
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #231
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8050
Local Address 0.0.0.0
Local Port 49399
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #232
»
Information Value
Handle 0xa70
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8060
Local Address 0.0.0.0
Local Port 49400
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #233
»
Information Value
Handle 0xa94
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8070
Local Address 0.0.0.0
Local Port 49401
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #234
»
Information Value
Handle 0xab8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8080
Local Address 0.0.0.0
Local Port 49402
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #235
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8081
Local Address 0.0.0.0
Local Port 49403
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #236
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8082
Local Address 0.0.0.0
Local Port 49404
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #237
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8083
Local Address 0.0.0.0
Local Port 49405
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #238
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8084
Local Address 0.0.0.0
Local Port 49406
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #239
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8085
Local Address 0.0.0.0
Local Port 49407
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #240
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8086
Local Address 0.0.0.0
Local Port 49408
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #241
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8087
Local Address 0.0.0.0
Local Port 49409
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #242
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8088
Local Address 0.0.0.0
Local Port 49410
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #243
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8090
Local Address 0.0.0.0
Local Port 49411
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #244
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 8888
Local Address 0.0.0.0
Local Port 49412
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #245
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 9000
Local Address 0.0.0.0
Local Port 49413
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #246
»
Information Value
Handle 0xa10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 9080
Local Address 0.0.0.0
Local Port 49414
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #247
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 9090
Local Address 0.0.0.0
Local Port 49415
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #248
»
Information Value
Handle 0xa28
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.7
Remote Port 9999
Local Address 0.0.0.0
Local Port 49416
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.7, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #249
»
Information Value
Handle 0xa34
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 80
Local Address 0.0.0.0
Local Port 49417
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #250
»
Information Value
Handle 0x998
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 81
Local Address 0.0.0.0
Local Port 49418
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #251
»
Information Value
Handle 0x98c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 88
Local Address 0.0.0.0
Local Port 49419
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #252
»
Information Value
Handle 0x980
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 89
Local Address 0.0.0.0
Local Port 49420
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #253
»
Information Value
Handle 0x974
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 90
Local Address 0.0.0.0
Local Port 49421
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #254
»
Information Value
Handle 0x968
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 99
Local Address 0.0.0.0
Local Port 49422
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #255
»
Information Value
Handle 0x95c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 445
Local Address 0.0.0.0
Local Port 49423
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #256
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 6060
Local Address 0.0.0.0
Local Port 49424
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #257
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 7001
Local Address 0.0.0.0
Local Port 49425
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #258
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 7080
Local Address 0.0.0.0
Local Port 49426
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #259
»
Information Value
Handle 0x92c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 777
Local Address 0.0.0.0
Local Port 49427
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #260
»
Information Value
Handle 0x920
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8080
Local Address 0.0.0.0
Local Port 49428
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #261
»
Information Value
Handle 0x830
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8181
Local Address 0.0.0.0
Local Port 49429
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #262
»
Information Value
Handle 0x83c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8008
Local Address 0.0.0.0
Local Port 49430
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #263
»
Information Value
Handle 0x848
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8009
Local Address 0.0.0.0
Local Port 49431
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #264
»
Information Value
Handle 0x854
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8010
Local Address 0.0.0.0
Local Port 49432
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #265
»
Information Value
Handle 0x860
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8020
Local Address 0.0.0.0
Local Port 49433
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #266
»
Information Value
Handle 0x86c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8030
Local Address 0.0.0.0
Local Port 49434
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #267
»
Information Value
Handle 0x878
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8040
Local Address 0.0.0.0
Local Port 49435
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #268
»
Information Value
Handle 0x884
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8050
Local Address 0.0.0.0
Local Port 49436
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #269
»
Information Value
Handle 0x890
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8060
Local Address 0.0.0.0
Local Port 49437
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #270
»
Information Value
Handle 0x89c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8070
Local Address 0.0.0.0
Local Port 49438
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #271
»
Information Value
Handle 0x8a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8080
Local Address 0.0.0.0
Local Port 49439
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #272
»
Information Value
Handle 0x8b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8081
Local Address 0.0.0.0
Local Port 49440
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #273
»
Information Value
Handle 0x8c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8082
Local Address 0.0.0.0
Local Port 49441
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #274
»
Information Value
Handle 0x8cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8083
Local Address 0.0.0.0
Local Port 49442
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #275
»
Information Value
Handle 0x8d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8084
Local Address 0.0.0.0
Local Port 49443
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #276
»
Information Value
Handle 0x8e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8085
Local Address 0.0.0.0
Local Port 49444
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #277
»
Information Value
Handle 0x8f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8086
Local Address 0.0.0.0
Local Port 49445
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #278
»
Information Value
Handle 0x8fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8087
Local Address 0.0.0.0
Local Port 49446
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #279
»
Information Value
Handle 0x908
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8088
Local Address 0.0.0.0
Local Port 49447
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #280
»
Information Value
Handle 0x914
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8090
Local Address 0.0.0.0
Local Port 49448
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #281
»
Information Value
Handle 0x77c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 8888
Local Address 0.0.0.0
Local Port 49449
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #282
»
Information Value
Handle 0x770
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 9000
Local Address 0.0.0.0
Local Port 49450
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #283
»
Information Value
Handle 0x764
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 9080
Local Address 0.0.0.0
Local Port 49451
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #284
»
Information Value
Handle 0x758
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 9090
Local Address 0.0.0.0
Local Port 49452
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #285
»
Information Value
Handle 0x74c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.8
Remote Port 9999
Local Address 0.0.0.0
Local Port 49453
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.8, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #286
»
Information Value
Handle 0x740
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 80
Local Address 0.0.0.0
Local Port 49454
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #287
»
Information Value
Handle 0x734
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 81
Local Address 0.0.0.0
Local Port 49455
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #288
»
Information Value
Handle 0x728
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 88
Local Address 0.0.0.0
Local Port 49456
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #289
»
Information Value
Handle 0x71c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 89
Local Address 0.0.0.0
Local Port 49457
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #290
»
Information Value
Handle 0x710
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 90
Local Address 0.0.0.0
Local Port 49458
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #291
»
Information Value
Handle 0x620
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 99
Local Address 0.0.0.0
Local Port 49459
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #292
»
Information Value
Handle 0x62c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 445
Local Address 0.0.0.0
Local Port 49460
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #293
»
Information Value
Handle 0x638
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 6060
Local Address 0.0.0.0
Local Port 49461
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #294
»
Information Value
Handle 0x644
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 7001
Local Address 0.0.0.0
Local Port 49462
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #295
»
Information Value
Handle 0x650
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 7080
Local Address 0.0.0.0
Local Port 49463
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #296
»
Information Value
Handle 0x65c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 777
Local Address 0.0.0.0
Local Port 49464
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #297
»
Information Value
Handle 0x668
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8080
Local Address 0.0.0.0
Local Port 49465
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #298
»
Information Value
Handle 0x674
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8181
Local Address 0.0.0.0
Local Port 49466
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #299
»
Information Value
Handle 0x680
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8008
Local Address 0.0.0.0
Local Port 49467
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #300
»
Information Value
Handle 0x68c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8009
Local Address 0.0.0.0
Local Port 49468
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #301
»
Information Value
Handle 0x698
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8010
Local Address 0.0.0.0
Local Port 49469
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #302
»
Information Value
Handle 0x6a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8020
Local Address 0.0.0.0
Local Port 49470
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #303
»
Information Value
Handle 0x6b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8030
Local Address 0.0.0.0
Local Port 49471
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #304
»
Information Value
Handle 0x6bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8040
Local Address 0.0.0.0
Local Port 49472
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #305
»
Information Value
Handle 0x6c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8050
Local Address 0.0.0.0
Local Port 49473
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #306
»
Information Value
Handle 0x6d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8060
Local Address 0.0.0.0
Local Port 49474
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #307
»
Information Value
Handle 0x6e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8070
Local Address 0.0.0.0
Local Port 49475
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #308
»
Information Value
Handle 0x6ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8080
Local Address 0.0.0.0
Local Port 49476
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #309
»
Information Value
Handle 0x6f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8081
Local Address 0.0.0.0
Local Port 49477
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #310
»
Information Value
Handle 0x704
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8082
Local Address 0.0.0.0
Local Port 49478
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #311
»
Information Value
Handle 0x554
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8083
Local Address 0.0.0.0
Local Port 49479
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #312
»
Information Value
Handle 0x560
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8084
Local Address 0.0.0.0
Local Port 49480
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #313
»
Information Value
Handle 0x56c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8085
Local Address 0.0.0.0
Local Port 49481
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #314
»
Information Value
Handle 0x578
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8086
Local Address 0.0.0.0
Local Port 49482
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #315
»
Information Value
Handle 0x584
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8087
Local Address 0.0.0.0
Local Port 49483
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #316
»
Information Value
Handle 0x590
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8088
Local Address 0.0.0.0
Local Port 49484
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #317
»
Information Value
Handle 0x59c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8090
Local Address 0.0.0.0
Local Port 49485
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #318
»
Information Value
Handle 0x5a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 8888
Local Address 0.0.0.0
Local Port 49486
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #319
»
Information Value
Handle 0x5b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 9000
Local Address 0.0.0.0
Local Port 49487
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #320
»
Information Value
Handle 0x5c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 9080
Local Address 0.0.0.0
Local Port 49488
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #321
»
Information Value
Handle 0x5cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 9090
Local Address 0.0.0.0
Local Port 49489
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #322
»
Information Value
Handle 0x5d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.9
Remote Port 9999
Local Address 0.0.0.0
Local Port 49490
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.9, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #323
»
Information Value
Handle 0x5e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 80
Local Address 0.0.0.0
Local Port 49491
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #324
»
Information Value
Handle 0x5f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 81
Local Address 0.0.0.0
Local Port 49492
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #325
»
Information Value
Handle 0x5fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 88
Local Address 0.0.0.0
Local Port 49493
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #326
»
Information Value
Handle 0x608
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 89
Local Address 0.0.0.0
Local Port 49494
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #327
»
Information Value
Handle 0x614
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 90
Local Address 0.0.0.0
Local Port 49495
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #328
»
Information Value
Handle 0x548
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 99
Local Address 0.0.0.0
Local Port 49496
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #329
»
Information Value
Handle 0x53c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 445
Local Address 0.0.0.0
Local Port 49497
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #330
»
Information Value
Handle 0x530
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 6060
Local Address 0.0.0.0
Local Port 49498
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #331
»
Information Value
Handle 0x524
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 7001
Local Address 0.0.0.0
Local Port 49499
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #332
»
Information Value
Handle 0x52c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 7080
Local Address 0.0.0.0
Local Port 49500
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #333
»
Information Value
Handle 0x520
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 777
Local Address 0.0.0.0
Local Port 49501
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #334
»
Information Value
Handle 0x514
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8080
Local Address 0.0.0.0
Local Port 49502
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #335
»
Information Value
Handle 0x508
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8181
Local Address 0.0.0.0
Local Port 49503
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #336
»
Information Value
Handle 0x4fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8008
Local Address 0.0.0.0
Local Port 49504
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #337
»
Information Value
Handle 0x4f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8009
Local Address 0.0.0.0
Local Port 49505
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #338
»
Information Value
Handle 0x4c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8010
Local Address 0.0.0.0
Local Port 49506
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #339
»
Information Value
Handle 0x4cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8020
Local Address 0.0.0.0
Local Port 49507
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #340
»
Information Value
Handle 0x4d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8030
Local Address 0.0.0.0
Local Port 49508
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #341
»
Information Value
Handle 0x4e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8040
Local Address 0.0.0.0
Local Port 49509
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #342
»
Information Value
Handle 0x3d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8050
Local Address 0.0.0.0
Local Port 49510
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #343
»
Information Value
Handle 0x3e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8060
Local Address 0.0.0.0
Local Port 49511
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #344
»
Information Value
Handle 0x3f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8070
Local Address 0.0.0.0
Local Port 49512
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #345
»
Information Value
Handle 0x3fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8080
Local Address 0.0.0.0
Local Port 49513
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #346
»
Information Value
Handle 0x40c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8081
Local Address 0.0.0.0
Local Port 49514
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #347
»
Information Value
Handle 0x418
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8082
Local Address 0.0.0.0
Local Port 49515
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #348
»
Information Value
Handle 0x424
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8083
Local Address 0.0.0.0
Local Port 49516
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #349
»
Information Value
Handle 0x430
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8084
Local Address 0.0.0.0
Local Port 49517
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #350
»
Information Value
Handle 0x43c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8085
Local Address 0.0.0.0
Local Port 49518
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #351
»
Information Value
Handle 0x448
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8086
Local Address 0.0.0.0
Local Port 49519
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #352
»
Information Value
Handle 0x454
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8087
Local Address 0.0.0.0
Local Port 49520
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #353
»
Information Value
Handle 0x460
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8088
Local Address 0.0.0.0
Local Port 49521
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #354
»
Information Value
Handle 0x46c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8090
Local Address 0.0.0.0
Local Port 49522
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #355
»
Information Value
Handle 0x478
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 8888
Local Address 0.0.0.0
Local Port 49523
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #356
»
Information Value
Handle 0x484
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 9000
Local Address 0.0.0.0
Local Port 49524
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #357
»
Information Value
Handle 0x490
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 9080
Local Address 0.0.0.0
Local Port 49525
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #358
»
Information Value
Handle 0x49c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 9090
Local Address 0.0.0.0
Local Port 49526
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #359
»
Information Value
Handle 0x4a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.10
Remote Port 9999
Local Address 0.0.0.0
Local Port 49527
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.10, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #360
»
Information Value
Handle 0x4b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 80
Local Address 0.0.0.0
Local Port 49528
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #361
»
Information Value
Handle 0x324
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 81
Local Address 0.0.0.0
Local Port 49529
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #362
»
Information Value
Handle 0x330
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 88
Local Address 0.0.0.0
Local Port 49530
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #363
»
Information Value
Handle 0x33c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 89
Local Address 0.0.0.0
Local Port 49531
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #364
»
Information Value
Handle 0x348
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 90
Local Address 0.0.0.0
Local Port 49532
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #365
»
Information Value
Handle 0x354
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 99
Local Address 0.0.0.0
Local Port 49533
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #366
»
Information Value
Handle 0x360
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 445
Local Address 0.0.0.0
Local Port 49534
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #367
»
Information Value
Handle 0x36c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 6060
Local Address 0.0.0.0
Local Port 49535
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #368
»
Information Value
Handle 0x378
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 7001
Local Address 0.0.0.0
Local Port 49536
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #369
»
Information Value
Handle 0x384
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 7080
Local Address 0.0.0.0
Local Port 49537
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #370
»
Information Value
Handle 0x390
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 777
Local Address 0.0.0.0
Local Port 49538
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #371
»
Information Value
Handle 0x39c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8080
Local Address 0.0.0.0
Local Port 49539
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #372
»
Information Value
Handle 0x3a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8181
Local Address 0.0.0.0
Local Port 49540
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #373
»
Information Value
Handle 0x3b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8008
Local Address 0.0.0.0
Local Port 49541
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #374
»
Information Value
Handle 0x3c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8009
Local Address 0.0.0.0
Local Port 49542
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #375
»
Information Value
Handle 0x3cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8010
Local Address 0.0.0.0
Local Port 49543
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #376
»
Information Value
Handle 0x264
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8020
Local Address 0.0.0.0
Local Port 49544
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #377
»
Information Value
Handle 0x270
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8030
Local Address 0.0.0.0
Local Port 49545
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #378
»
Information Value
Handle 0x27c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8040
Local Address 0.0.0.0
Local Port 49546
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #379
»
Information Value
Handle 0x288
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8050
Local Address 0.0.0.0
Local Port 49547
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #380
»
Information Value
Handle 0x294
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8060
Local Address 0.0.0.0
Local Port 49548
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #381
»
Information Value
Handle 0x2a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8070
Local Address 0.0.0.0
Local Port 49549
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #382
»
Information Value
Handle 0x2ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8080
Local Address 0.0.0.0
Local Port 49550
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #383
»
Information Value
Handle 0x2b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8081
Local Address 0.0.0.0
Local Port 49551
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #384
»
Information Value
Handle 0x2c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8082
Local Address 0.0.0.0
Local Port 49552
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #385
»
Information Value
Handle 0x2d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8083
Local Address 0.0.0.0
Local Port 49553
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #386
»
Information Value
Handle 0x2dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8084
Local Address 0.0.0.0
Local Port 49554
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #387
»
Information Value
Handle 0x2e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8085
Local Address 0.0.0.0
Local Port 49555
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #388
»
Information Value
Handle 0x2f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8086
Local Address 0.0.0.0
Local Port 49556
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #389
»
Information Value
Handle 0x300
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8087
Local Address 0.0.0.0
Local Port 49557
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #390
»
Information Value
Handle 0x30c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8088
Local Address 0.0.0.0
Local Port 49558
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #391
»
Information Value
Handle 0x318
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8090
Local Address 0.0.0.0
Local Port 49559
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #392
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 8888
Local Address 0.0.0.0
Local Port 49560
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #393
»
Information Value
Handle 0x7e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 9000
Local Address 0.0.0.0
Local Port 49561
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #394
»
Information Value
Handle 0x788
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 9080
Local Address 0.0.0.0
Local Port 49562
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #395
»
Information Value
Handle 0x7f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.11
Remote Port 9090
Local Address 0.0.0.0
Local Port 49563
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.11, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #396
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 80
Local Address 0.0.0.0
Local Port 49565
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #397
»
Information Value
Handle 0x818
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 81
Local Address 0.0.0.0
Local Port 49566
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #398
»
Information Value
Handle 0x824
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 88
Local Address 0.0.0.0
Local Port 49567
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #399
»
Information Value
Handle 0x7c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 89
Local Address 0.0.0.0
Local Port 49568
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #400
»
Information Value
Handle 0x7b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 90
Local Address 0.0.0.0
Local Port 49569
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #401
»
Information Value
Handle 0x7ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 99
Local Address 0.0.0.0
Local Port 49570
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #402
»
Information Value
Handle 0x7a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 445
Local Address 0.0.0.0
Local Port 49571
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #403
»
Information Value
Handle 0x794
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 6060
Local Address 0.0.0.0
Local Port 49572
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #404
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 7001
Local Address 0.0.0.0
Local Port 49573
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #405
»
Information Value
Handle 0x2b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 7080
Local Address 0.0.0.0
Local Port 49574
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #406
»
Information Value
Handle 0x2bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 777
Local Address 0.0.0.0
Local Port 49575
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #407
»
Information Value
Handle 0x2c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8080
Local Address 0.0.0.0
Local Port 49576
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #408
»
Information Value
Handle 0x2d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8181
Local Address 0.0.0.0
Local Port 49577
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #409
»
Information Value
Handle 0x2e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8008
Local Address 0.0.0.0
Local Port 49578
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #410
»
Information Value
Handle 0x2ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8009
Local Address 0.0.0.0
Local Port 49579
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #411
»
Information Value
Handle 0x2f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8010
Local Address 0.0.0.0
Local Port 49580
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #412
»
Information Value
Handle 0x304
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8020
Local Address 0.0.0.0
Local Port 49581
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #413
»
Information Value
Handle 0x310
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8030
Local Address 0.0.0.0
Local Port 49582
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #414
»
Information Value
Handle 0x31c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8040
Local Address 0.0.0.0
Local Port 49583
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #415
»
Information Value
Handle 0x328
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8050
Local Address 0.0.0.0
Local Port 49584
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #416
»
Information Value
Handle 0x334
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8060
Local Address 0.0.0.0
Local Port 49585
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #417
»
Information Value
Handle 0x340
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8070
Local Address 0.0.0.0
Local Port 49586
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #418
»
Information Value
Handle 0x34c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8080
Local Address 0.0.0.0
Local Port 49587
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #419
»
Information Value
Handle 0x358
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8081
Local Address 0.0.0.0
Local Port 49588
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #420
»
Information Value
Handle 0x364
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8082
Local Address 0.0.0.0
Local Port 49589
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #421
»
Information Value
Handle 0x370
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8083
Local Address 0.0.0.0
Local Port 49590
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #422
»
Information Value
Handle 0x37c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8084
Local Address 0.0.0.0
Local Port 49591
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #423
»
Information Value
Handle 0x388
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8085
Local Address 0.0.0.0
Local Port 49592
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #424
»
Information Value
Handle 0x394
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8086
Local Address 0.0.0.0
Local Port 49593
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #425
»
Information Value
Handle 0x3a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8087
Local Address 0.0.0.0
Local Port 49594
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #426
»
Information Value
Handle 0x3ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8088
Local Address 0.0.0.0
Local Port 49595
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #427
»
Information Value
Handle 0x3b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8090
Local Address 0.0.0.0
Local Port 49596
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #428
»
Information Value
Handle 0x3c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 8888
Local Address 0.0.0.0
Local Port 49597
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #429
»
Information Value
Handle 0x25c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 9000
Local Address 0.0.0.0
Local Port 49598
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #430
»
Information Value
Handle 0x268
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 9080
Local Address 0.0.0.0
Local Port 49599
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #431
»
Information Value
Handle 0x274
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 9090
Local Address 0.0.0.0
Local Port 49600
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #432
»
Information Value
Handle 0x280
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.12
Remote Port 9999
Local Address 0.0.0.0
Local Port 49601
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.12, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #433
»
Information Value
Handle 0x28c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 80
Local Address 0.0.0.0
Local Port 49602
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #434
»
Information Value
Handle 0x298
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 81
Local Address 0.0.0.0
Local Port 49603
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #435
»
Information Value
Handle 0x4ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 88
Local Address 0.0.0.0
Local Port 49604
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #436
»
Information Value
Handle 0x4a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 89
Local Address 0.0.0.0
Local Port 49605
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #437
»
Information Value
Handle 0x494
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 90
Local Address 0.0.0.0
Local Port 49606
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #438
»
Information Value
Handle 0x488
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 99
Local Address 0.0.0.0
Local Port 49607
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #439
»
Information Value
Handle 0x47c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 445
Local Address 0.0.0.0
Local Port 49608
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #440
»
Information Value
Handle 0x470
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 6060
Local Address 0.0.0.0
Local Port 49609
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #441
»
Information Value
Handle 0x464
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 7001
Local Address 0.0.0.0
Local Port 49610
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #442
»
Information Value
Handle 0x458
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 7080
Local Address 0.0.0.0
Local Port 49611
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #443
»
Information Value
Handle 0x44c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 777
Local Address 0.0.0.0
Local Port 49612
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #444
»
Information Value
Handle 0x440
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8080
Local Address 0.0.0.0
Local Port 49613
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #445
»
Information Value
Handle 0x434
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8181
Local Address 0.0.0.0
Local Port 49614
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #446
»
Information Value
Handle 0x41c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8009
Local Address 0.0.0.0
Local Port 49616
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #447
»
Information Value
Handle 0x410
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8010
Local Address 0.0.0.0
Local Port 49617
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #448
»
Information Value
Handle 0x404
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8020
Local Address 0.0.0.0
Local Port 49618
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #449
»
Information Value
Handle 0x3f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8030
Local Address 0.0.0.0
Local Port 49619
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #450
»
Information Value
Handle 0x3e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8040
Local Address 0.0.0.0
Local Port 49620
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #451
»
Information Value
Handle 0x3dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8050
Local Address 0.0.0.0
Local Port 49621
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #452
»
Information Value
Handle 0x3d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8060
Local Address 0.0.0.0
Local Port 49622
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #453
»
Information Value
Handle 0x4dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8070
Local Address 0.0.0.0
Local Port 49623
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #454
»
Information Value
Handle 0x4d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8080
Local Address 0.0.0.0
Local Port 49624
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #455
»
Information Value
Handle 0x4c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8081
Local Address 0.0.0.0
Local Port 49625
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #456
»
Information Value
Handle 0x4b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8082
Local Address 0.0.0.0
Local Port 49626
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #457
»
Information Value
Handle 0x4e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8083
Local Address 0.0.0.0
Local Port 49627
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #458
»
Information Value
Handle 0x4f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8084
Local Address 0.0.0.0
Local Port 49628
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #459
»
Information Value
Handle 0x500
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8085
Local Address 0.0.0.0
Local Port 49629
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #460
»
Information Value
Handle 0x50c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8086
Local Address 0.0.0.0
Local Port 49630
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #461
»
Information Value
Handle 0x518
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8087
Local Address 0.0.0.0
Local Port 49631
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #462
»
Information Value
Handle 0x7d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8088
Local Address 0.0.0.0
Local Port 49632
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #463
»
Information Value
Handle 0x5ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8090
Local Address 0.0.0.0
Local Port 49633
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #464
»
Information Value
Handle 0x5b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 8888
Local Address 0.0.0.0
Local Port 49634
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #465
»
Information Value
Handle 0x5c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 9000
Local Address 0.0.0.0
Local Port 49635
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #466
»
Information Value
Handle 0x5d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 9080
Local Address 0.0.0.0
Local Port 49636
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #467
»
Information Value
Handle 0x5dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 9090
Local Address 0.0.0.0
Local Port 49637
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #468
»
Information Value
Handle 0x5e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.13
Remote Port 9999
Local Address 0.0.0.0
Local Port 49638
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.13, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #469
»
Information Value
Handle 0x5f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 80
Local Address 0.0.0.0
Local Port 49639
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #470
»
Information Value
Handle 0x600
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 81
Local Address 0.0.0.0
Local Port 49640
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #471
»
Information Value
Handle 0x60c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 88
Local Address 0.0.0.0
Local Port 49641
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #472
»
Information Value
Handle 0x618
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 89
Local Address 0.0.0.0
Local Port 49642
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #473
»
Information Value
Handle 0x54c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 90
Local Address 0.0.0.0
Local Port 49643
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #474
»
Information Value
Handle 0x540
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 99
Local Address 0.0.0.0
Local Port 49644
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #475
»
Information Value
Handle 0x534
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 445
Local Address 0.0.0.0
Local Port 49645
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #476
»
Information Value
Handle 0x5a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 6060
Local Address 0.0.0.0
Local Port 49646
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #477
»
Information Value
Handle 0x594
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 7001
Local Address 0.0.0.0
Local Port 49647
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #478
»
Information Value
Handle 0x588
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 7080
Local Address 0.0.0.0
Local Port 49648
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #479
»
Information Value
Handle 0x57c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 777
Local Address 0.0.0.0
Local Port 49649
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #480
»
Information Value
Handle 0x570
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8080
Local Address 0.0.0.0
Local Port 49650
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #481
»
Information Value
Handle 0x564
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8181
Local Address 0.0.0.0
Local Port 49651
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #482
»
Information Value
Handle 0x558
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8008
Local Address 0.0.0.0
Local Port 49652
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #483
»
Information Value
Handle 0x708
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8009
Local Address 0.0.0.0
Local Port 49653
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #484
»
Information Value
Handle 0x6fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8010
Local Address 0.0.0.0
Local Port 49654
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #485
»
Information Value
Handle 0x6f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8020
Local Address 0.0.0.0
Local Port 49655
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #486
»
Information Value
Handle 0x6e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8030
Local Address 0.0.0.0
Local Port 49656
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #487
»
Information Value
Handle 0x6d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8040
Local Address 0.0.0.0
Local Port 49657
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #488
»
Information Value
Handle 0x6cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8050
Local Address 0.0.0.0
Local Port 49658
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #489
»
Information Value
Handle 0x6c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8060
Local Address 0.0.0.0
Local Port 49659
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #490
»
Information Value
Handle 0x6b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8070
Local Address 0.0.0.0
Local Port 49660
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #491
»
Information Value
Handle 0x6a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8080
Local Address 0.0.0.0
Local Port 49661
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #492
»
Information Value
Handle 0x69c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8081
Local Address 0.0.0.0
Local Port 49662
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #493
»
Information Value
Handle 0x690
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8082
Local Address 0.0.0.0
Local Port 49663
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #494
»
Information Value
Handle 0x684
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8083
Local Address 0.0.0.0
Local Port 49664
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #495
»
Information Value
Handle 0x678
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8084
Local Address 0.0.0.0
Local Port 49665
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #496
»
Information Value
Handle 0x66c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8085
Local Address 0.0.0.0
Local Port 49666
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #497
»
Information Value
Handle 0x660
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8086
Local Address 0.0.0.0
Local Port 49667
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #498
»
Information Value
Handle 0x654
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8087
Local Address 0.0.0.0
Local Port 49668
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #499
»
Information Value
Handle 0x648
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8088
Local Address 0.0.0.0
Local Port 49669
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #500
»
Information Value
Handle 0x63c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8090
Local Address 0.0.0.0
Local Port 49670
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #501
»
Information Value
Handle 0x630
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 8888
Local Address 0.0.0.0
Local Port 49671
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #502
»
Information Value
Handle 0x624
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 9000
Local Address 0.0.0.0
Local Port 49672
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #503
»
Information Value
Handle 0x714
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 9080
Local Address 0.0.0.0
Local Port 49673
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #504
»
Information Value
Handle 0x720
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 9090
Local Address 0.0.0.0
Local Port 49674
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #505
»
Information Value
Handle 0x72c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.14
Remote Port 9999
Local Address 0.0.0.0
Local Port 49675
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.14, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #506
»
Information Value
Handle 0x738
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 80
Local Address 0.0.0.0
Local Port 49676
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #507
»
Information Value
Handle 0x744
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 81
Local Address 0.0.0.0
Local Port 49677
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #508
»
Information Value
Handle 0x750
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 88
Local Address 0.0.0.0
Local Port 49678
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #509
»
Information Value
Handle 0x75c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 89
Local Address 0.0.0.0
Local Port 49679
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #510
»
Information Value
Handle 0x768
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 90
Local Address 0.0.0.0
Local Port 49680
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #511
»
Information Value
Handle 0x774
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 99
Local Address 0.0.0.0
Local Port 49681
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #512
»
Information Value
Handle 0x780
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 445
Local Address 0.0.0.0
Local Port 49682
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #513
»
Information Value
Handle 0x78c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 6060
Local Address 0.0.0.0
Local Port 49683
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #514
»
Information Value
Handle 0x90c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 7001
Local Address 0.0.0.0
Local Port 49684
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #515
»
Information Value
Handle 0x900
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 7080
Local Address 0.0.0.0
Local Port 49685
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #516
»
Information Value
Handle 0x8f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 777
Local Address 0.0.0.0
Local Port 49686
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #517
»
Information Value
Handle 0x8e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8080
Local Address 0.0.0.0
Local Port 49687
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #518
»
Information Value
Handle 0x840
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8181
Local Address 0.0.0.0
Local Port 49688
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #519
»
Information Value
Handle 0x84c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8008
Local Address 0.0.0.0
Local Port 49689
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #520
»
Information Value
Handle 0x858
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8009
Local Address 0.0.0.0
Local Port 49690
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #521
»
Information Value
Handle 0x864
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8010
Local Address 0.0.0.0
Local Port 49691
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #522
»
Information Value
Handle 0x870
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8020
Local Address 0.0.0.0
Local Port 49692
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #523
»
Information Value
Handle 0x87c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8030
Local Address 0.0.0.0
Local Port 49693
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #524
»
Information Value
Handle 0x888
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8040
Local Address 0.0.0.0
Local Port 49694
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #525
»
Information Value
Handle 0x894
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8050
Local Address 0.0.0.0
Local Port 49695
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #526
»
Information Value
Handle 0x8a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8060
Local Address 0.0.0.0
Local Port 49696
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #527
»
Information Value
Handle 0x8ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8070
Local Address 0.0.0.0
Local Port 49697
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #528
»
Information Value
Handle 0x8b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8080
Local Address 0.0.0.0
Local Port 49698
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #529
»
Information Value
Handle 0x8c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8081
Local Address 0.0.0.0
Local Port 49699
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #530
»
Information Value
Handle 0x8d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8082
Local Address 0.0.0.0
Local Port 49700
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #531
»
Information Value
Handle 0x8dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8083
Local Address 0.0.0.0
Local Port 49701
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #532
»
Information Value
Handle 0x834
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8084
Local Address 0.0.0.0
Local Port 49702
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #533
»
Information Value
Handle 0x828
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8085
Local Address 0.0.0.0
Local Port 49703
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #534
»
Information Value
Handle 0x918
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8086
Local Address 0.0.0.0
Local Port 49704
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #535
»
Information Value
Handle 0x924
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8087
Local Address 0.0.0.0
Local Port 49705
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #536
»
Information Value
Handle 0x930
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8088
Local Address 0.0.0.0
Local Port 49706
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #537
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8090
Local Address 0.0.0.0
Local Port 49707
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #538
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 8888
Local Address 0.0.0.0
Local Port 49708
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #539
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 9000
Local Address 0.0.0.0
Local Port 49709
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #540
»
Information Value
Handle 0x95c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 9080
Local Address 0.0.0.0
Local Port 49710
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #541
»
Information Value
Handle 0x968
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 9090
Local Address 0.0.0.0
Local Port 49711
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #542
»
Information Value
Handle 0x974
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.15
Remote Port 9999
Local Address 0.0.0.0
Local Port 49712
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.15, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #543
»
Information Value
Handle 0x980
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 80
Local Address 0.0.0.0
Local Port 49713
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #544
»
Information Value
Handle 0x98c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 81
Local Address 0.0.0.0
Local Port 49714
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #545
»
Information Value
Handle 0x998
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 88
Local Address 0.0.0.0
Local Port 49715
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #546
»
Information Value
Handle 0xa34
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 89
Local Address 0.0.0.0
Local Port 49716
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #547
»
Information Value
Handle 0xa28
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 90
Local Address 0.0.0.0
Local Port 49717
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #548
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 99
Local Address 0.0.0.0
Local Port 49718
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #549
»
Information Value
Handle 0xa10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 445
Local Address 0.0.0.0
Local Port 49719
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #550
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 6060
Local Address 0.0.0.0
Local Port 49720
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #551
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 7001
Local Address 0.0.0.0
Local Port 49721
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #552
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 7080
Local Address 0.0.0.0
Local Port 49722
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #553
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 777
Local Address 0.0.0.0
Local Port 49723
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #554
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8080
Local Address 0.0.0.0
Local Port 49724
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #555
»
Information Value
Handle 0xa44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8181
Local Address 0.0.0.0
Local Port 49725
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #556
»
Information Value
Handle 0xa54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8008
Local Address 0.0.0.0
Local Port 49726
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #557
»
Information Value
Handle 0xa68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8009
Local Address 0.0.0.0
Local Port 49727
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #558
»
Information Value
Handle 0xa78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8010
Local Address 0.0.0.0
Local Port 49728
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #559
»
Information Value
Handle 0xa8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8020
Local Address 0.0.0.0
Local Port 49729
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #560
»
Information Value
Handle 0xa9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8030
Local Address 0.0.0.0
Local Port 49730
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #561
»
Information Value
Handle 0xab0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8040
Local Address 0.0.0.0
Local Port 49731
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #562
»
Information Value
Handle 0xac0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8050
Local Address 0.0.0.0
Local Port 49732
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #563
»
Information Value
Handle 0xad4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8060
Local Address 0.0.0.0
Local Port 49733
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #564
»
Information Value
Handle 0xae4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8070
Local Address 0.0.0.0
Local Port 49734
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #565
»
Information Value
Handle 0xaf8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8080
Local Address 0.0.0.0
Local Port 49735
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #566
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8081
Local Address 0.0.0.0
Local Port 49736
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #567
»
Information Value
Handle 0xa70
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8082
Local Address 0.0.0.0
Local Port 49737
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #568
»
Information Value
Handle 0xa94
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8083
Local Address 0.0.0.0
Local Port 49738
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #569
»
Information Value
Handle 0xab8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8084
Local Address 0.0.0.0
Local Port 49739
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #570
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8085
Local Address 0.0.0.0
Local Port 49740
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #571
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8086
Local Address 0.0.0.0
Local Port 49741
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #572
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8087
Local Address 0.0.0.0
Local Port 49742
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #573
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8088
Local Address 0.0.0.0
Local Port 49743
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #574
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8090
Local Address 0.0.0.0
Local Port 49744
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #575
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 8888
Local Address 0.0.0.0
Local Port 49745
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #576
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 9000
Local Address 0.0.0.0
Local Port 49746
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #577
»
Information Value
Handle 0xb74
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 9080
Local Address 0.0.0.0
Local Port 49747
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #578
»
Information Value
Handle 0xb80
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 9090
Local Address 0.0.0.0
Local Port 49748
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #579
»
Information Value
Handle 0xb8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.16
Remote Port 9999
Local Address 0.0.0.0
Local Port 49749
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.16, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #580
»
Information Value
Handle 0xb98
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 80
Local Address 0.0.0.0
Local Port 49750
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #581
»
Information Value
Handle 0xba4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 81
Local Address 0.0.0.0
Local Port 49751
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #582
»
Information Value
Handle 0xbb0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 88
Local Address 0.0.0.0
Local Port 49752
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #583
»
Information Value
Handle 0xbbc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 89
Local Address 0.0.0.0
Local Port 49753
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #584
»
Information Value
Handle 0x240
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 90
Local Address 0.0.0.0
Local Port 49754
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #585
»
Information Value
Handle 0xb48
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 99
Local Address 0.0.0.0
Local Port 49755
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #586
»
Information Value
Handle 0xb3c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 445
Local Address 0.0.0.0
Local Port 49756
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #587
»
Information Value
Handle 0xb30
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 6060
Local Address 0.0.0.0
Local Port 49757
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #588
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 7001
Local Address 0.0.0.0
Local Port 49758
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #589
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 7080
Local Address 0.0.0.0
Local Port 49759
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #590
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 777
Local Address 0.0.0.0
Local Port 49760
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #591
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8080
Local Address 0.0.0.0
Local Port 49761
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #592
»
Information Value
Handle 0x794
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8181
Local Address 0.0.0.0
Local Port 49762
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #593
»
Information Value
Handle 0x7a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8008
Local Address 0.0.0.0
Local Port 49763
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #594
»
Information Value
Handle 0x7ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8009
Local Address 0.0.0.0
Local Port 49764
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #595
»
Information Value
Handle 0x7b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8010
Local Address 0.0.0.0
Local Port 49765
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #596
»
Information Value
Handle 0x7c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8020
Local Address 0.0.0.0
Local Port 49766
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #597
»
Information Value
Handle 0x824
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8030
Local Address 0.0.0.0
Local Port 49767
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #598
»
Information Value
Handle 0x818
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8040
Local Address 0.0.0.0
Local Port 49768
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #599
»
Information Value
Handle 0x7e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8050
Local Address 0.0.0.0
Local Port 49769
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #600
»
Information Value
Handle 0x788
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8060
Local Address 0.0.0.0
Local Port 49770
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #601
»
Information Value
Handle 0x7f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8070
Local Address 0.0.0.0
Local Port 49771
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #602
»
Information Value
Handle 0x7fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8080
Local Address 0.0.0.0
Local Port 49772
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #603
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8081
Local Address 0.0.0.0
Local Port 49773
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #604
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8082
Local Address 0.0.0.0
Local Port 49774
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #605
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8083
Local Address 0.0.0.0
Local Port 49775
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #606
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8084
Local Address 0.0.0.0
Local Port 49776
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #607
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8085
Local Address 0.0.0.0
Local Port 49777
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #608
»
Information Value
Handle 0xb30
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8086
Local Address 0.0.0.0
Local Port 49778
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #609
»
Information Value
Handle 0xb3c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8087
Local Address 0.0.0.0
Local Port 49779
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #610
»
Information Value
Handle 0xb48
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8088
Local Address 0.0.0.0
Local Port 49780
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #611
»
Information Value
Handle 0x240
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8090
Local Address 0.0.0.0
Local Port 49781
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #612
»
Information Value
Handle 0xbbc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 8888
Local Address 0.0.0.0
Local Port 49782
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #613
»
Information Value
Handle 0xbb0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 9000
Local Address 0.0.0.0
Local Port 49783
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #614
»
Information Value
Handle 0xba4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 9080
Local Address 0.0.0.0
Local Port 49784
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #615
»
Information Value
Handle 0xb98
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 9090
Local Address 0.0.0.0
Local Port 49785
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #616
»
Information Value
Handle 0xb8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.17
Remote Port 9999
Local Address 0.0.0.0
Local Port 49786
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.17, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #617
»
Information Value
Handle 0xb80
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 80
Local Address 0.0.0.0
Local Port 49787
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #618
»
Information Value
Handle 0xb74
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 81
Local Address 0.0.0.0
Local Port 49788
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #619
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 88
Local Address 0.0.0.0
Local Port 49789
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #620
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 89
Local Address 0.0.0.0
Local Port 49790
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #621
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 90
Local Address 0.0.0.0
Local Port 49791
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #622
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 99
Local Address 0.0.0.0
Local Port 49792
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #623
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 445
Local Address 0.0.0.0
Local Port 49793
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #624
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 6060
Local Address 0.0.0.0
Local Port 49794
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #625
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 7001
Local Address 0.0.0.0
Local Port 49795
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #626
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 7080
Local Address 0.0.0.0
Local Port 49796
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #627
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 777
Local Address 0.0.0.0
Local Port 49797
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #628
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8080
Local Address 0.0.0.0
Local Port 49798
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #629
»
Information Value
Handle 0xa44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8181
Local Address 0.0.0.0
Local Port 49799
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #630
»
Information Value
Handle 0xa54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8008
Local Address 0.0.0.0
Local Port 49800
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #631
»
Information Value
Handle 0xa68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8009
Local Address 0.0.0.0
Local Port 49801
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #632
»
Information Value
Handle 0xa78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8010
Local Address 0.0.0.0
Local Port 49802
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #633
»
Information Value
Handle 0xa8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8020
Local Address 0.0.0.0
Local Port 49803
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #634
»
Information Value
Handle 0xa9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8030
Local Address 0.0.0.0
Local Port 49804
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #635
»
Information Value
Handle 0xab0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8040
Local Address 0.0.0.0
Local Port 49805
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #636
»
Information Value
Handle 0xac0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8050
Local Address 0.0.0.0
Local Port 49806
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #637
»
Information Value
Handle 0xad4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8060
Local Address 0.0.0.0
Local Port 49807
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #638
»
Information Value
Handle 0xae4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8070
Local Address 0.0.0.0
Local Port 49808
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #639
»
Information Value
Handle 0xaf8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8080
Local Address 0.0.0.0
Local Port 49809
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #640
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8081
Local Address 0.0.0.0
Local Port 49810
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #641
»
Information Value
Handle 0xa70
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8082
Local Address 0.0.0.0
Local Port 49811
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #642
»
Information Value
Handle 0xa94
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8083
Local Address 0.0.0.0
Local Port 49812
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #643
»
Information Value
Handle 0xab8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8084
Local Address 0.0.0.0
Local Port 49813
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #644
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8085
Local Address 0.0.0.0
Local Port 49814
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #645
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8086
Local Address 0.0.0.0
Local Port 49815
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #646
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8087
Local Address 0.0.0.0
Local Port 49816
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #647
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8088
Local Address 0.0.0.0
Local Port 49817
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #648
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8090
Local Address 0.0.0.0
Local Port 49818
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #649
»
Information Value
Handle 0x95c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 8888
Local Address 0.0.0.0
Local Port 49819
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #650
»
Information Value
Handle 0x968
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 9000
Local Address 0.0.0.0
Local Port 49820
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #651
»
Information Value
Handle 0x974
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 9080
Local Address 0.0.0.0
Local Port 49821
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #652
»
Information Value
Handle 0x980
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 9090
Local Address 0.0.0.0
Local Port 49822
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #653
»
Information Value
Handle 0x98c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.18
Remote Port 9999
Local Address 0.0.0.0
Local Port 49823
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.18, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #654
»
Information Value
Handle 0x998
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 80
Local Address 0.0.0.0
Local Port 49824
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #655
»
Information Value
Handle 0xa34
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 81
Local Address 0.0.0.0
Local Port 49825
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #656
»
Information Value
Handle 0xa28
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 88
Local Address 0.0.0.0
Local Port 49826
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #657
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 89
Local Address 0.0.0.0
Local Port 49827
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #658
»
Information Value
Handle 0xa10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 90
Local Address 0.0.0.0
Local Port 49828
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #659
»
Information Value
Handle 0x88c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 99
Local Address 0.0.0.0
Local Port 49829
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #660
»
Information Value
Handle 0x898
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 445
Local Address 0.0.0.0
Local Port 49830
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #661
»
Information Value
Handle 0x8a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 6060
Local Address 0.0.0.0
Local Port 49831
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #662
»
Information Value
Handle 0x8b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 7001
Local Address 0.0.0.0
Local Port 49832
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #663
»
Information Value
Handle 0x8bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 7080
Local Address 0.0.0.0
Local Port 49833
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #664
»
Information Value
Handle 0x8c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 777
Local Address 0.0.0.0
Local Port 49834
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #665
»
Information Value
Handle 0x8d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8080
Local Address 0.0.0.0
Local Port 49835
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #666
»
Information Value
Handle 0x8e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8181
Local Address 0.0.0.0
Local Port 49836
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #667
»
Information Value
Handle 0x838
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8008
Local Address 0.0.0.0
Local Port 49837
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #668
»
Information Value
Handle 0x82c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8009
Local Address 0.0.0.0
Local Port 49838
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #669
»
Information Value
Handle 0x91c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8010
Local Address 0.0.0.0
Local Port 49839
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #670
»
Information Value
Handle 0x928
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8020
Local Address 0.0.0.0
Local Port 49840
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #671
»
Information Value
Handle 0x874
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8030
Local Address 0.0.0.0
Local Port 49841
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #672
»
Information Value
Handle 0x868
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8040
Local Address 0.0.0.0
Local Port 49842
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #673
»
Information Value
Handle 0x85c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8050
Local Address 0.0.0.0
Local Port 49843
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #674
»
Information Value
Handle 0x850
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8060
Local Address 0.0.0.0
Local Port 49844
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #675
»
Information Value
Handle 0x844
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8070
Local Address 0.0.0.0
Local Port 49845
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #676
»
Information Value
Handle 0x8ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8080
Local Address 0.0.0.0
Local Port 49846
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #677
»
Information Value
Handle 0x8f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8081
Local Address 0.0.0.0
Local Port 49847
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #678
»
Information Value
Handle 0x904
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8082
Local Address 0.0.0.0
Local Port 49848
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #679
»
Information Value
Handle 0x910
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8083
Local Address 0.0.0.0
Local Port 49849
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #680
»
Information Value
Handle 0x790
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8084
Local Address 0.0.0.0
Local Port 49850
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #681
»
Information Value
Handle 0x784
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8085
Local Address 0.0.0.0
Local Port 49851
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #682
»
Information Value
Handle 0x778
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8086
Local Address 0.0.0.0
Local Port 49852
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #683
»
Information Value
Handle 0x76c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8087
Local Address 0.0.0.0
Local Port 49853
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #684
»
Information Value
Handle 0x760
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8088
Local Address 0.0.0.0
Local Port 49854
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #685
»
Information Value
Handle 0x754
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8090
Local Address 0.0.0.0
Local Port 49855
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #686
»
Information Value
Handle 0x748
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 8888
Local Address 0.0.0.0
Local Port 49856
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #687
»
Information Value
Handle 0x73c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 9000
Local Address 0.0.0.0
Local Port 49857
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #688
»
Information Value
Handle 0x730
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 9080
Local Address 0.0.0.0
Local Port 49858
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #689
»
Information Value
Handle 0x724
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 9090
Local Address 0.0.0.0
Local Port 49859
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #690
»
Information Value
Handle 0x718
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.19
Remote Port 9999
Local Address 0.0.0.0
Local Port 49860
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.19, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #691
»
Information Value
Handle 0x628
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 80
Local Address 0.0.0.0
Local Port 49861
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #692
»
Information Value
Handle 0x634
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 81
Local Address 0.0.0.0
Local Port 49862
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #693
»
Information Value
Handle 0x640
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 88
Local Address 0.0.0.0
Local Port 49863
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #694
»
Information Value
Handle 0x64c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 89
Local Address 0.0.0.0
Local Port 49864
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #695
»
Information Value
Handle 0x658
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 90
Local Address 0.0.0.0
Local Port 49865
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #696
»
Information Value
Handle 0x664
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 99
Local Address 0.0.0.0
Local Port 49866
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #697
»
Information Value
Handle 0x670
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 445
Local Address 0.0.0.0
Local Port 49867
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #698
»
Information Value
Handle 0x67c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 6060
Local Address 0.0.0.0
Local Port 49868
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #699
»
Information Value
Handle 0x688
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 7001
Local Address 0.0.0.0
Local Port 49869
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #700
»
Information Value
Handle 0x694
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 7080
Local Address 0.0.0.0
Local Port 49870
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #701
»
Information Value
Handle 0x6a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 777
Local Address 0.0.0.0
Local Port 49871
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #702
»
Information Value
Handle 0x6ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8080
Local Address 0.0.0.0
Local Port 49872
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #703
»
Information Value
Handle 0x6b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8181
Local Address 0.0.0.0
Local Port 49873
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #704
»
Information Value
Handle 0x6c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8008
Local Address 0.0.0.0
Local Port 49874
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #705
»
Information Value
Handle 0x6d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8009
Local Address 0.0.0.0
Local Port 49875
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #706
»
Information Value
Handle 0x6dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8010
Local Address 0.0.0.0
Local Port 49876
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #707
»
Information Value
Handle 0x6e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8020
Local Address 0.0.0.0
Local Port 49877
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #708
»
Information Value
Handle 0x6f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8030
Local Address 0.0.0.0
Local Port 49878
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #709
»
Information Value
Handle 0x700
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8040
Local Address 0.0.0.0
Local Port 49879
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #710
»
Information Value
Handle 0x70c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8050
Local Address 0.0.0.0
Local Port 49880
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #711
»
Information Value
Handle 0x5f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8060
Local Address 0.0.0.0
Local Port 49881
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #712
»
Information Value
Handle 0x604
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8070
Local Address 0.0.0.0
Local Port 49882
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #713
»
Information Value
Handle 0x610
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8080
Local Address 0.0.0.0
Local Port 49883
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #714
»
Information Value
Handle 0x61c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8081
Local Address 0.0.0.0
Local Port 49884
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #715
»
Information Value
Handle 0x550
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8082
Local Address 0.0.0.0
Local Port 49885
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #716
»
Information Value
Handle 0x544
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8083
Local Address 0.0.0.0
Local Port 49886
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #717
»
Information Value
Handle 0x538
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8084
Local Address 0.0.0.0
Local Port 49887
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #718
»
Information Value
Handle 0x5a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8085
Local Address 0.0.0.0
Local Port 49888
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #719
»
Information Value
Handle 0x598
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8086
Local Address 0.0.0.0
Local Port 49889
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #720
»
Information Value
Handle 0x58c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8087
Local Address 0.0.0.0
Local Port 49890
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #721
»
Information Value
Handle 0x580
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8088
Local Address 0.0.0.0
Local Port 49891
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #722
»
Information Value
Handle 0x574
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8090
Local Address 0.0.0.0
Local Port 49892
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #723
»
Information Value
Handle 0x568
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 8888
Local Address 0.0.0.0
Local Port 49893
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #724
»
Information Value
Handle 0x55c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 9000
Local Address 0.0.0.0
Local Port 49894
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #725
»
Information Value
Handle 0x2a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 9080
Local Address 0.0.0.0
Local Port 49895
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #726
»
Information Value
Handle 0x4e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 9090
Local Address 0.0.0.0
Local Port 49896
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #727
»
Information Value
Handle 0x4f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.20
Remote Port 9999
Local Address 0.0.0.0
Local Port 49897
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.20, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #728
»
Information Value
Handle 0x500
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 80
Local Address 0.0.0.0
Local Port 49898
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #729
»
Information Value
Handle 0x50c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 81
Local Address 0.0.0.0
Local Port 49899
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #730
»
Information Value
Handle 0x518
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 88
Local Address 0.0.0.0
Local Port 49900
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #731
»
Information Value
Handle 0x7d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 89
Local Address 0.0.0.0
Local Port 49901
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #732
»
Information Value
Handle 0x5ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 90
Local Address 0.0.0.0
Local Port 49902
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #733
»
Information Value
Handle 0x5b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 99
Local Address 0.0.0.0
Local Port 49903
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #734
»
Information Value
Handle 0x5c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 445
Local Address 0.0.0.0
Local Port 49904
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #735
»
Information Value
Handle 0x5d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 6060
Local Address 0.0.0.0
Local Port 49905
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #736
»
Information Value
Handle 0x5dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 7001
Local Address 0.0.0.0
Local Port 49906
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #737
»
Information Value
Handle 0x5e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 7080
Local Address 0.0.0.0
Local Port 49907
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #738
»
Information Value
Handle 0x5f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 777
Local Address 0.0.0.0
Local Port 49908
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #739
»
Information Value
Handle 0x4dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8080
Local Address 0.0.0.0
Local Port 49909
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #740
»
Information Value
Handle 0x4d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8181
Local Address 0.0.0.0
Local Port 49910
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #741
»
Information Value
Handle 0x4c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8008
Local Address 0.0.0.0
Local Port 49911
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #742
»
Information Value
Handle 0x4b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8009
Local Address 0.0.0.0
Local Port 49912
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #743
»
Information Value
Handle 0x458
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8010
Local Address 0.0.0.0
Local Port 49913
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #744
»
Information Value
Handle 0x44c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8020
Local Address 0.0.0.0
Local Port 49914
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #745
»
Information Value
Handle 0x440
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8030
Local Address 0.0.0.0
Local Port 49915
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #746
»
Information Value
Handle 0x434
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8040
Local Address 0.0.0.0
Local Port 49916
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #747
»
Information Value
Handle 0x428
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8050
Local Address 0.0.0.0
Local Port 49917
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #748
»
Information Value
Handle 0x41c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8060
Local Address 0.0.0.0
Local Port 49918
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #749
»
Information Value
Handle 0x410
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8070
Local Address 0.0.0.0
Local Port 49919
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #750
»
Information Value
Handle 0x404
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8080
Local Address 0.0.0.0
Local Port 49920
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #751
»
Information Value
Handle 0x3f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8081
Local Address 0.0.0.0
Local Port 49921
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #752
»
Information Value
Handle 0x3e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8082
Local Address 0.0.0.0
Local Port 49922
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #753
»
Information Value
Handle 0x3dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8083
Local Address 0.0.0.0
Local Port 49923
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #754
»
Information Value
Handle 0x3d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8084
Local Address 0.0.0.0
Local Port 49924
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #755
»
Information Value
Handle 0x464
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8085
Local Address 0.0.0.0
Local Port 49925
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #756
»
Information Value
Handle 0x470
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8086
Local Address 0.0.0.0
Local Port 49926
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #757
»
Information Value
Handle 0x47c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8087
Local Address 0.0.0.0
Local Port 49927
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #758
»
Information Value
Handle 0x488
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8088
Local Address 0.0.0.0
Local Port 49928
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #759
»
Information Value
Handle 0x494
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8090
Local Address 0.0.0.0
Local Port 49929
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #760
»
Information Value
Handle 0x4a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 8888
Local Address 0.0.0.0
Local Port 49930
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #761
»
Information Value
Handle 0x298
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 9080
Local Address 0.0.0.0
Local Port 49932
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #762
»
Information Value
Handle 0x28c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 9090
Local Address 0.0.0.0
Local Port 49933
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #763
»
Information Value
Handle 0x280
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.21
Remote Port 9999
Local Address 0.0.0.0
Local Port 49934
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.21, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #764
»
Information Value
Handle 0x274
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 80
Local Address 0.0.0.0
Local Port 49935
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #765
»
Information Value
Handle 0x268
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 81
Local Address 0.0.0.0
Local Port 49936
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #766
»
Information Value
Handle 0x25c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 88
Local Address 0.0.0.0
Local Port 49937
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #767
»
Information Value
Handle 0x3c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 89
Local Address 0.0.0.0
Local Port 49938
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #768
»
Information Value
Handle 0x3b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 90
Local Address 0.0.0.0
Local Port 49939
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #769
»
Information Value
Handle 0x3ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 99
Local Address 0.0.0.0
Local Port 49940
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #770
»
Information Value
Handle 0x3a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 445
Local Address 0.0.0.0
Local Port 49941
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #771
»
Information Value
Handle 0x394
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 6060
Local Address 0.0.0.0
Local Port 49942
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #772
»
Information Value
Handle 0x34c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 7001
Local Address 0.0.0.0
Local Port 49943
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #773
»
Information Value
Handle 0x358
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 7080
Local Address 0.0.0.0
Local Port 49944
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #774
»
Information Value
Handle 0x364
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 777
Local Address 0.0.0.0
Local Port 49945
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #775
»
Information Value
Handle 0x370
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8080
Local Address 0.0.0.0
Local Port 49946
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #776
»
Information Value
Handle 0x37c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8181
Local Address 0.0.0.0
Local Port 49947
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #777
»
Information Value
Handle 0x388
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8008
Local Address 0.0.0.0
Local Port 49948
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #778
»
Information Value
Handle 0x2b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8009
Local Address 0.0.0.0
Local Port 49949
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #779
»
Information Value
Handle 0x2c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8010
Local Address 0.0.0.0
Local Port 49950
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #780
»
Information Value
Handle 0x2cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8020
Local Address 0.0.0.0
Local Port 49951
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #781
»
Information Value
Handle 0x2d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8030
Local Address 0.0.0.0
Local Port 49952
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #782
»
Information Value
Handle 0x2e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8040
Local Address 0.0.0.0
Local Port 49953
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #783
»
Information Value
Handle 0x2ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8050
Local Address 0.0.0.0
Local Port 49954
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #784
»
Information Value
Handle 0x2f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8060
Local Address 0.0.0.0
Local Port 49955
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #785
»
Information Value
Handle 0x304
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8070
Local Address 0.0.0.0
Local Port 49956
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #786
»
Information Value
Handle 0x310
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8080
Local Address 0.0.0.0
Local Port 49957
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #787
»
Information Value
Handle 0x31c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8081
Local Address 0.0.0.0
Local Port 49958
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #788
»
Information Value
Handle 0x328
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8082
Local Address 0.0.0.0
Local Port 49959
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #789
»
Information Value
Handle 0x334
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8083
Local Address 0.0.0.0
Local Port 49960
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #790
»
Information Value
Handle 0x340
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8084
Local Address 0.0.0.0
Local Port 49961
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #791
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8085
Local Address 0.0.0.0
Local Port 49962
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #792
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8086
Local Address 0.0.0.0
Local Port 49963
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #793
»
Information Value
Handle 0x7fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8087
Local Address 0.0.0.0
Local Port 49964
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #794
»
Information Value
Handle 0x7f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8088
Local Address 0.0.0.0
Local Port 49965
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #795
»
Information Value
Handle 0x788
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8090
Local Address 0.0.0.0
Local Port 49966
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #796
»
Information Value
Handle 0x7e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 8888
Local Address 0.0.0.0
Local Port 49967
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #797
»
Information Value
Handle 0x818
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 9000
Local Address 0.0.0.0
Local Port 49968
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #798
»
Information Value
Handle 0x824
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 9080
Local Address 0.0.0.0
Local Port 49969
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #799
»
Information Value
Handle 0x7c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 9090
Local Address 0.0.0.0
Local Port 49970
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #800
»
Information Value
Handle 0x7b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.22
Remote Port 9999
Local Address 0.0.0.0
Local Port 49971
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.22, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #801
»
Information Value
Handle 0x7ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 80
Local Address 0.0.0.0
Local Port 49972
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #802
»
Information Value
Handle 0x7a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 81
Local Address 0.0.0.0
Local Port 49973
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #803
»
Information Value
Handle 0x794
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 88
Local Address 0.0.0.0
Local Port 49974
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #804
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 89
Local Address 0.0.0.0
Local Port 49975
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #805
»
Information Value
Handle 0x32c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 90
Local Address 0.0.0.0
Local Port 49976
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #806
»
Information Value
Handle 0x320
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 99
Local Address 0.0.0.0
Local Port 49977
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #807
»
Information Value
Handle 0x314
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 445
Local Address 0.0.0.0
Local Port 49978
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #808
»
Information Value
Handle 0x308
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 6060
Local Address 0.0.0.0
Local Port 49979
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #809
»
Information Value
Handle 0x880
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 7001
Local Address 0.0.0.0
Local Port 49980
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #810
»
Information Value
Handle 0x2e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 7080
Local Address 0.0.0.0
Local Port 49981
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #811
»
Information Value
Handle 0x2f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 777
Local Address 0.0.0.0
Local Port 49982
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #812
»
Information Value
Handle 0x2fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8080
Local Address 0.0.0.0
Local Port 49983
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #813
»
Information Value
Handle 0x368
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8181
Local Address 0.0.0.0
Local Port 49984
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #814
»
Information Value
Handle 0x374
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8008
Local Address 0.0.0.0
Local Port 49985
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #815
»
Information Value
Handle 0x380
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8009
Local Address 0.0.0.0
Local Port 49986
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #816
»
Information Value
Handle 0x2ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8010
Local Address 0.0.0.0
Local Port 49987
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #817
»
Information Value
Handle 0x2b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8020
Local Address 0.0.0.0
Local Port 49988
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #818
»
Information Value
Handle 0x2c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8030
Local Address 0.0.0.0
Local Port 49989
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #819
»
Information Value
Handle 0x2d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8040
Local Address 0.0.0.0
Local Port 49990
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #820
»
Information Value
Handle 0x474
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8050
Local Address 0.0.0.0
Local Port 49991
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #821
»
Information Value
Handle 0x480
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8060
Local Address 0.0.0.0
Local Port 49992
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #822
»
Information Value
Handle 0x48c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8070
Local Address 0.0.0.0
Local Port 49993
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #823
»
Information Value
Handle 0x498
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8080
Local Address 0.0.0.0
Local Port 49994
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #824
»
Information Value
Handle 0x4a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8081
Local Address 0.0.0.0
Local Port 49995
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #825
»
Information Value
Handle 0x4b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8082
Local Address 0.0.0.0
Local Port 49996
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #826
»
Information Value
Handle 0x29c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8083
Local Address 0.0.0.0
Local Port 49997
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #827
»
Information Value
Handle 0x290
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8084
Local Address 0.0.0.0
Local Port 49998
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #828
»
Information Value
Handle 0x284
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8085
Local Address 0.0.0.0
Local Port 49999
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #829
»
Information Value
Handle 0x278
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8086
Local Address 0.0.0.0
Local Port 50000
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #830
»
Information Value
Handle 0x26c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8087
Local Address 0.0.0.0
Local Port 50001
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #831
»
Information Value
Handle 0x260
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8088
Local Address 0.0.0.0
Local Port 50002
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #832
»
Information Value
Handle 0x3c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8090
Local Address 0.0.0.0
Local Port 50003
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #833
»
Information Value
Handle 0x3bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 8888
Local Address 0.0.0.0
Local Port 50004
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #834
»
Information Value
Handle 0x3b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 9000
Local Address 0.0.0.0
Local Port 50005
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #835
»
Information Value
Handle 0x3a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 9080
Local Address 0.0.0.0
Local Port 50006
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #836
»
Information Value
Handle 0x398
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 9090
Local Address 0.0.0.0
Local Port 50007
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #837
»
Information Value
Handle 0x38c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.23
Remote Port 9999
Local Address 0.0.0.0
Local Port 50008
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.23, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #838
»
Information Value
Handle 0x344
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 80
Local Address 0.0.0.0
Local Port 50009
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #839
»
Information Value
Handle 0x350
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 81
Local Address 0.0.0.0
Local Port 50010
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #840
»
Information Value
Handle 0x35c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 88
Local Address 0.0.0.0
Local Port 50011
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #841
»
Information Value
Handle 0x5b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 89
Local Address 0.0.0.0
Local Port 50012
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #842
»
Information Value
Handle 0x5bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 90
Local Address 0.0.0.0
Local Port 50013
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #843
»
Information Value
Handle 0x5c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 99
Local Address 0.0.0.0
Local Port 50014
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #844
»
Information Value
Handle 0x5d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 445
Local Address 0.0.0.0
Local Port 50015
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #845
»
Information Value
Handle 0x5e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 6060
Local Address 0.0.0.0
Local Port 50016
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #846
»
Information Value
Handle 0x5ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 7001
Local Address 0.0.0.0
Local Port 50017
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #847
»
Information Value
Handle 0x3d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 7080
Local Address 0.0.0.0
Local Port 50018
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #848
»
Information Value
Handle 0x4e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 777
Local Address 0.0.0.0
Local Port 50019
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #849
»
Information Value
Handle 0x4d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8080
Local Address 0.0.0.0
Local Port 50020
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #850
»
Information Value
Handle 0x4c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8181
Local Address 0.0.0.0
Local Port 50021
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #851
»
Information Value
Handle 0x468
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8008
Local Address 0.0.0.0
Local Port 50022
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #852
»
Information Value
Handle 0x45c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8009
Local Address 0.0.0.0
Local Port 50023
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #853
»
Information Value
Handle 0x450
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8010
Local Address 0.0.0.0
Local Port 50024
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #854
»
Information Value
Handle 0x444
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8020
Local Address 0.0.0.0
Local Port 50025
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #855
»
Information Value
Handle 0x438
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8030
Local Address 0.0.0.0
Local Port 50026
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #856
»
Information Value
Handle 0x42c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8040
Local Address 0.0.0.0
Local Port 50027
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #857
»
Information Value
Handle 0x420
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8050
Local Address 0.0.0.0
Local Port 50028
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #858
»
Information Value
Handle 0x414
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8060
Local Address 0.0.0.0
Local Port 50029
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #859
»
Information Value
Handle 0x408
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8070
Local Address 0.0.0.0
Local Port 50030
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #860
»
Information Value
Handle 0x3f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8080
Local Address 0.0.0.0
Local Port 50031
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #861
»
Information Value
Handle 0x3ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8081
Local Address 0.0.0.0
Local Port 50032
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #862
»
Information Value
Handle 0x3e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8082
Local Address 0.0.0.0
Local Port 50033
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #863
»
Information Value
Handle 0x548
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8083
Local Address 0.0.0.0
Local Port 50034
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #864
»
Information Value
Handle 0x53c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8084
Local Address 0.0.0.0
Local Port 50035
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #865
»
Information Value
Handle 0x530
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8085
Local Address 0.0.0.0
Local Port 50036
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #866
»
Information Value
Handle 0x524
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8086
Local Address 0.0.0.0
Local Port 50037
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #867
»
Information Value
Handle 0x5a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8087
Local Address 0.0.0.0
Local Port 50038
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #868
»
Information Value
Handle 0x59c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8088
Local Address 0.0.0.0
Local Port 50039
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #869
»
Information Value
Handle 0x590
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8090
Local Address 0.0.0.0
Local Port 50040
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #870
»
Information Value
Handle 0x584
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 8888
Local Address 0.0.0.0
Local Port 50041
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #871
»
Information Value
Handle 0x578
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 9000
Local Address 0.0.0.0
Local Port 50042
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #872
»
Information Value
Handle 0x56c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 9080
Local Address 0.0.0.0
Local Port 50043
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #873
»
Information Value
Handle 0x560
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 9090
Local Address 0.0.0.0
Local Port 50044
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #874
»
Information Value
Handle 0x4bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.24
Remote Port 9999
Local Address 0.0.0.0
Local Port 50045
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.24, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #875
»
Information Value
Handle 0x4ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 80
Local Address 0.0.0.0
Local Port 50046
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #876
»
Information Value
Handle 0x4f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 81
Local Address 0.0.0.0
Local Port 50047
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #877
»
Information Value
Handle 0x504
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 88
Local Address 0.0.0.0
Local Port 50048
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #878
»
Information Value
Handle 0x510
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 89
Local Address 0.0.0.0
Local Port 50049
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #879
»
Information Value
Handle 0x51c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 90
Local Address 0.0.0.0
Local Port 50050
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #880
»
Information Value
Handle 0x528
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 99
Local Address 0.0.0.0
Local Port 50051
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #881
»
Information Value
Handle 0x65c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 445
Local Address 0.0.0.0
Local Port 50052
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #882
»
Information Value
Handle 0x668
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 6060
Local Address 0.0.0.0
Local Port 50053
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #883
»
Information Value
Handle 0x674
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 7001
Local Address 0.0.0.0
Local Port 50054
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #884
»
Information Value
Handle 0x680
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 7080
Local Address 0.0.0.0
Local Port 50055
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #885
»
Information Value
Handle 0x68c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 777
Local Address 0.0.0.0
Local Port 50056
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #886
»
Information Value
Handle 0x698
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8080
Local Address 0.0.0.0
Local Port 50057
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #887
»
Information Value
Handle 0x6a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8181
Local Address 0.0.0.0
Local Port 50058
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #888
»
Information Value
Handle 0x6b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8008
Local Address 0.0.0.0
Local Port 50059
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #889
»
Information Value
Handle 0x6bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8009
Local Address 0.0.0.0
Local Port 50060
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #890
»
Information Value
Handle 0x6c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8010
Local Address 0.0.0.0
Local Port 50061
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #891
»
Information Value
Handle 0x6d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8020
Local Address 0.0.0.0
Local Port 50062
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #892
»
Information Value
Handle 0x6e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8030
Local Address 0.0.0.0
Local Port 50063
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #893
»
Information Value
Handle 0x6ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8040
Local Address 0.0.0.0
Local Port 50064
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #894
»
Information Value
Handle 0x6f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8050
Local Address 0.0.0.0
Local Port 50065
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #895
»
Information Value
Handle 0x704
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8060
Local Address 0.0.0.0
Local Port 50066
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #896
»
Information Value
Handle 0x554
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8070
Local Address 0.0.0.0
Local Port 50067
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #897
»
Information Value
Handle 0x5fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8080
Local Address 0.0.0.0
Local Port 50068
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #898
»
Information Value
Handle 0x608
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8081
Local Address 0.0.0.0
Local Port 50069
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #899
»
Information Value
Handle 0x614
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8082
Local Address 0.0.0.0
Local Port 50070
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #900
»
Information Value
Handle 0x758
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8083
Local Address 0.0.0.0
Local Port 50071
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #901
»
Information Value
Handle 0x74c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8084
Local Address 0.0.0.0
Local Port 50072
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #902
»
Information Value
Handle 0x740
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8085
Local Address 0.0.0.0
Local Port 50073
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #903
»
Information Value
Handle 0x734
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8086
Local Address 0.0.0.0
Local Port 50074
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #904
»
Information Value
Handle 0x728
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8087
Local Address 0.0.0.0
Local Port 50075
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #905
»
Information Value
Handle 0x71c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8088
Local Address 0.0.0.0
Local Port 50076
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #906
»
Information Value
Handle 0x710
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8090
Local Address 0.0.0.0
Local Port 50077
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #907
»
Information Value
Handle 0x620
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 8888
Local Address 0.0.0.0
Local Port 50078
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #908
»
Information Value
Handle 0x62c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 9000
Local Address 0.0.0.0
Local Port 50079
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #909
»
Information Value
Handle 0x638
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 9080
Local Address 0.0.0.0
Local Port 50080
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #910
»
Information Value
Handle 0x644
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 9090
Local Address 0.0.0.0
Local Port 50081
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #911
»
Information Value
Handle 0x650
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.25
Remote Port 9999
Local Address 0.0.0.0
Local Port 50082
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.25, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #912
»
Information Value
Handle 0x8a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 80
Local Address 0.0.0.0
Local Port 50083
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #913
»
Information Value
Handle 0x8b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 81
Local Address 0.0.0.0
Local Port 50084
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #914
»
Information Value
Handle 0x8c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 88
Local Address 0.0.0.0
Local Port 50085
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #915
»
Information Value
Handle 0x8cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 89
Local Address 0.0.0.0
Local Port 50086
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #916
»
Information Value
Handle 0x8d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 90
Local Address 0.0.0.0
Local Port 50087
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #917
»
Information Value
Handle 0x8e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 99
Local Address 0.0.0.0
Local Port 50088
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #918
»
Information Value
Handle 0x83c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 445
Local Address 0.0.0.0
Local Port 50089
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #919
»
Information Value
Handle 0x830
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 6060
Local Address 0.0.0.0
Local Port 50090
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #920
»
Information Value
Handle 0x920
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 7001
Local Address 0.0.0.0
Local Port 50091
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #921
»
Information Value
Handle 0x92c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 7080
Local Address 0.0.0.0
Local Port 50092
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #922
»
Information Value
Handle 0x878
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 777
Local Address 0.0.0.0
Local Port 50093
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #923
»
Information Value
Handle 0x86c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8080
Local Address 0.0.0.0
Local Port 50094
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #924
»
Information Value
Handle 0x860
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8181
Local Address 0.0.0.0
Local Port 50095
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #925
»
Information Value
Handle 0x854
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8008
Local Address 0.0.0.0
Local Port 50096
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #926
»
Information Value
Handle 0x848
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8009
Local Address 0.0.0.0
Local Port 50097
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #927
»
Information Value
Handle 0x8f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8010
Local Address 0.0.0.0
Local Port 50098
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #928
»
Information Value
Handle 0x8fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8020
Local Address 0.0.0.0
Local Port 50099
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #929
»
Information Value
Handle 0x908
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8030
Local Address 0.0.0.0
Local Port 50100
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #930
»
Information Value
Handle 0x914
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8040
Local Address 0.0.0.0
Local Port 50101
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #931
»
Information Value
Handle 0x77c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8050
Local Address 0.0.0.0
Local Port 50102
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #932
»
Information Value
Handle 0x784
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8060
Local Address 0.0.0.0
Local Port 50103
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #933
»
Information Value
Handle 0x778
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8070
Local Address 0.0.0.0
Local Port 50104
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #934
»
Information Value
Handle 0x76c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8080
Local Address 0.0.0.0
Local Port 50105
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #935
»
Information Value
Handle 0xa70
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8081
Local Address 0.0.0.0
Local Port 50106
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #936
»
Information Value
Handle 0xa94
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8082
Local Address 0.0.0.0
Local Port 50107
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #937
»
Information Value
Handle 0xab8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8083
Local Address 0.0.0.0
Local Port 50108
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #938
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8084
Local Address 0.0.0.0
Local Port 50109
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #939
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8085
Local Address 0.0.0.0
Local Port 50110
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #940
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8086
Local Address 0.0.0.0
Local Port 50111
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #941
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8087
Local Address 0.0.0.0
Local Port 50112
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #942
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8088
Local Address 0.0.0.0
Local Port 50113
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #943
»
Information Value
Handle 0x95c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 8090
Local Address 0.0.0.0
Local Port 50114
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #944
»
Information Value
Handle 0x974
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 9000
Local Address 0.0.0.0
Local Port 50116
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #945
»
Information Value
Handle 0x980
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 9080
Local Address 0.0.0.0
Local Port 50117
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #946
»
Information Value
Handle 0x98c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 9090
Local Address 0.0.0.0
Local Port 50118
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #947
»
Information Value
Handle 0x998
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.26
Remote Port 9999
Local Address 0.0.0.0
Local Port 50119
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.26, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #948
»
Information Value
Handle 0xa34
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 80
Local Address 0.0.0.0
Local Port 50120
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #949
»
Information Value
Handle 0xa28
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 81
Local Address 0.0.0.0
Local Port 50121
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #950
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 88
Local Address 0.0.0.0
Local Port 50122
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #951
»
Information Value
Handle 0xa10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 89
Local Address 0.0.0.0
Local Port 50123
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #952
»
Information Value
Handle 0x88c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 90
Local Address 0.0.0.0
Local Port 50124
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #953
»
Information Value
Handle 0x898
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 99
Local Address 0.0.0.0
Local Port 50125
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #954
»
Information Value
Handle 0x8a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 445
Local Address 0.0.0.0
Local Port 50126
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #955
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 6060
Local Address 0.0.0.0
Local Port 50127
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #956
»
Information Value
Handle 0xaf8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 7001
Local Address 0.0.0.0
Local Port 50128
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #957
»
Information Value
Handle 0xae4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 7080
Local Address 0.0.0.0
Local Port 50129
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #958
»
Information Value
Handle 0xad4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 777
Local Address 0.0.0.0
Local Port 50130
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #959
»
Information Value
Handle 0xac0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8080
Local Address 0.0.0.0
Local Port 50131
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #960
»
Information Value
Handle 0xab0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8181
Local Address 0.0.0.0
Local Port 50132
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #961
»
Information Value
Handle 0xa9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8008
Local Address 0.0.0.0
Local Port 50133
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #962
»
Information Value
Handle 0xa8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8009
Local Address 0.0.0.0
Local Port 50134
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #963
»
Information Value
Handle 0xa78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8010
Local Address 0.0.0.0
Local Port 50135
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #964
»
Information Value
Handle 0xa54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8030
Local Address 0.0.0.0
Local Port 50137
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #965
»
Information Value
Handle 0xa44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8040
Local Address 0.0.0.0
Local Port 50138
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #966
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8050
Local Address 0.0.0.0
Local Port 50139
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #967
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8060
Local Address 0.0.0.0
Local Port 50140
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #968
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8070
Local Address 0.0.0.0
Local Port 50141
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #969
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8080
Local Address 0.0.0.0
Local Port 50142
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #970
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8081
Local Address 0.0.0.0
Local Port 50143
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #971
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8082
Local Address 0.0.0.0
Local Port 50144
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #972
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8083
Local Address 0.0.0.0
Local Port 50145
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #973
»
Information Value
Handle 0xb3c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8084
Local Address 0.0.0.0
Local Port 50146
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #974
»
Information Value
Handle 0xb48
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8085
Local Address 0.0.0.0
Local Port 50147
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #975
»
Information Value
Handle 0x240
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8086
Local Address 0.0.0.0
Local Port 50148
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #976
»
Information Value
Handle 0xbbc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8087
Local Address 0.0.0.0
Local Port 50149
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #977
»
Information Value
Handle 0xbb0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8088
Local Address 0.0.0.0
Local Port 50150
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #978
»
Information Value
Handle 0xba4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8090
Local Address 0.0.0.0
Local Port 50151
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #979
»
Information Value
Handle 0xb98
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 8888
Local Address 0.0.0.0
Local Port 50152
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #980
»
Information Value
Handle 0xb8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 9000
Local Address 0.0.0.0
Local Port 50153
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #981
»
Information Value
Handle 0xb80
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 9080
Local Address 0.0.0.0
Local Port 50154
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #982
»
Information Value
Handle 0xb74
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 9090
Local Address 0.0.0.0
Local Port 50155
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #983
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.27
Remote Port 9999
Local Address 0.0.0.0
Local Port 50156
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.27, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #984
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 80
Local Address 0.0.0.0
Local Port 50157
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #985
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 81
Local Address 0.0.0.0
Local Port 50158
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #986
»
Information Value
Handle 0xb30
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 88
Local Address 0.0.0.0
Local Port 50159
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #987
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 89
Local Address 0.0.0.0
Local Port 50160
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #988
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 90
Local Address 0.0.0.0
Local Port 50161
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #989
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 99
Local Address 0.0.0.0
Local Port 50162
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #990
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 445
Local Address 0.0.0.0
Local Port 50163
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #991
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 6060
Local Address 0.0.0.0
Local Port 50164
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #992
»
Information Value
Handle 0x794
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 7001
Local Address 0.0.0.0
Local Port 50165
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #993
»
Information Value
Handle 0x7a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 7080
Local Address 0.0.0.0
Local Port 50166
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #994
»
Information Value
Handle 0x7ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 777
Local Address 0.0.0.0
Local Port 50167
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #995
»
Information Value
Handle 0x7b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8080
Local Address 0.0.0.0
Local Port 50168
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #996
»
Information Value
Handle 0x7c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8181
Local Address 0.0.0.0
Local Port 50169
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #997
»
Information Value
Handle 0x824
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8008
Local Address 0.0.0.0
Local Port 50170
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #998
»
Information Value
Handle 0x818
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8009
Local Address 0.0.0.0
Local Port 50171
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #999
»
Information Value
Handle 0x7e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8010
Local Address 0.0.0.0
Local Port 50172
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1000
»
Information Value
Handle 0x788
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8020
Local Address 0.0.0.0
Local Port 50173
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1001
»
Information Value
Handle 0x7f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8030
Local Address 0.0.0.0
Local Port 50174
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1002
»
Information Value
Handle 0x7fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8040
Local Address 0.0.0.0
Local Port 50175
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1003
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8050
Local Address 0.0.0.0
Local Port 50176
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1004
»
Information Value
Handle 0x32c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8060
Local Address 0.0.0.0
Local Port 50177
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1005
»
Information Value
Handle 0xb50
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8070
Local Address 0.0.0.0
Local Port 50178
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1006
»
Information Value
Handle 0xb5c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8080
Local Address 0.0.0.0
Local Port 50179
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1007
»
Information Value
Handle 0xb14
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8081
Local Address 0.0.0.0
Local Port 50180
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1008
»
Information Value
Handle 0xbb8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8082
Local Address 0.0.0.0
Local Port 50181
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1009
»
Information Value
Handle 0xbac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8083
Local Address 0.0.0.0
Local Port 50182
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1010
»
Information Value
Handle 0xba0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8084
Local Address 0.0.0.0
Local Port 50183
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1011
»
Information Value
Handle 0xb94
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8085
Local Address 0.0.0.0
Local Port 50184
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1012
»
Information Value
Handle 0xb88
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8086
Local Address 0.0.0.0
Local Port 50185
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1013
»
Information Value
Handle 0xb7c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8087
Local Address 0.0.0.0
Local Port 50186
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1014
»
Information Value
Handle 0xb70
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8088
Local Address 0.0.0.0
Local Port 50187
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1015
»
Information Value
Handle 0xb64
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8090
Local Address 0.0.0.0
Local Port 50188
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1016
»
Information Value
Handle 0x9c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 8888
Local Address 0.0.0.0
Local Port 50189
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1017
»
Information Value
Handle 0x9b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 9000
Local Address 0.0.0.0
Local Port 50190
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1018
»
Information Value
Handle 0xb44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 9080
Local Address 0.0.0.0
Local Port 50191
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1019
»
Information Value
Handle 0xb2c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 9090
Local Address 0.0.0.0
Local Port 50192
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1020
»
Information Value
Handle 0xb20
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.28
Remote Port 9999
Local Address 0.0.0.0
Local Port 50193
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.28, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1021
»
Information Value
Handle 0xb38
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 80
Local Address 0.0.0.0
Local Port 50194
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1022
»
Information Value
Handle 0xa40
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 81
Local Address 0.0.0.0
Local Port 50195
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1023
»
Information Value
Handle 0xaf0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 88
Local Address 0.0.0.0
Local Port 50196
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1024
»
Information Value
Handle 0xae0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 89
Local Address 0.0.0.0
Local Port 50197
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1025
»
Information Value
Handle 0xacc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 90
Local Address 0.0.0.0
Local Port 50198
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1026
»
Information Value
Handle 0xabc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 99
Local Address 0.0.0.0
Local Port 50199
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1027
»
Information Value
Handle 0xaa8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 445
Local Address 0.0.0.0
Local Port 50200
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1028
»
Information Value
Handle 0xa98
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 6060
Local Address 0.0.0.0
Local Port 50201
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1029
»
Information Value
Handle 0xa84
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 7001
Local Address 0.0.0.0
Local Port 50202
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1030
»
Information Value
Handle 0xa74
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 7080
Local Address 0.0.0.0
Local Port 50203
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1031
»
Information Value
Handle 0xa60
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 777
Local Address 0.0.0.0
Local Port 50204
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1032
»
Information Value
Handle 0xa50
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8080
Local Address 0.0.0.0
Local Port 50205
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1033
»
Information Value
Handle 0xb08
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8181
Local Address 0.0.0.0
Local Port 50206
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1034
»
Information Value
Handle 0x9d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8008
Local Address 0.0.0.0
Local Port 50207
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1035
»
Information Value
Handle 0x9dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8009
Local Address 0.0.0.0
Local Port 50208
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1036
»
Information Value
Handle 0x9e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8010
Local Address 0.0.0.0
Local Port 50209
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1037
»
Information Value
Handle 0x9f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8020
Local Address 0.0.0.0
Local Port 50210
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1038
»
Information Value
Handle 0xa00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8030
Local Address 0.0.0.0
Local Port 50211
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1039
»
Information Value
Handle 0x9a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8040
Local Address 0.0.0.0
Local Port 50212
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1040
»
Information Value
Handle 0x9ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8050
Local Address 0.0.0.0
Local Port 50213
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1041
»
Information Value
Handle 0xad0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8060
Local Address 0.0.0.0
Local Port 50214
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1042
»
Information Value
Handle 0xaf4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8070
Local Address 0.0.0.0
Local Port 50215
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1043
»
Information Value
Handle 0x934
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8080
Local Address 0.0.0.0
Local Port 50216
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1044
»
Information Value
Handle 0x940
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8081
Local Address 0.0.0.0
Local Port 50217
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1045
»
Information Value
Handle 0x94c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8082
Local Address 0.0.0.0
Local Port 50218
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1046
»
Information Value
Handle 0x958
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8083
Local Address 0.0.0.0
Local Port 50219
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1047
»
Information Value
Handle 0x968
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8084
Local Address 0.0.0.0
Local Port 50220
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1048
»
Information Value
Handle 0x974
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8085
Local Address 0.0.0.0
Local Port 50221
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1049
»
Information Value
Handle 0x980
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8086
Local Address 0.0.0.0
Local Port 50222
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1050
»
Information Value
Handle 0x98c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8087
Local Address 0.0.0.0
Local Port 50223
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1051
»
Information Value
Handle 0x998
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8088
Local Address 0.0.0.0
Local Port 50224
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1052
»
Information Value
Handle 0xa34
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8090
Local Address 0.0.0.0
Local Port 50225
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1053
»
Information Value
Handle 0xa28
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 8888
Local Address 0.0.0.0
Local Port 50226
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1054
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 9000
Local Address 0.0.0.0
Local Port 50227
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1055
»
Information Value
Handle 0xa10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 9080
Local Address 0.0.0.0
Local Port 50228
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1056
»
Information Value
Handle 0x88c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 9090
Local Address 0.0.0.0
Local Port 50229
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1057
»
Information Value
Handle 0x898
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.29
Remote Port 9999
Local Address 0.0.0.0
Local Port 50230
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.29, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1058
»
Information Value
Handle 0x8a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 80
Local Address 0.0.0.0
Local Port 50231
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1059
»
Information Value
Handle 0x770
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 81
Local Address 0.0.0.0
Local Port 50232
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1060
»
Information Value
Handle 0x764
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 88
Local Address 0.0.0.0
Local Port 50233
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1061
»
Information Value
Handle 0xa58
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 89
Local Address 0.0.0.0
Local Port 50234
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1062
»
Information Value
Handle 0xa7c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 90
Local Address 0.0.0.0
Local Port 50235
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1063
»
Information Value
Handle 0xaa0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 99
Local Address 0.0.0.0
Local Port 50236
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1064
»
Information Value
Handle 0x8dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 445
Local Address 0.0.0.0
Local Port 50237
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1065
»
Information Value
Handle 0x834
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 6060
Local Address 0.0.0.0
Local Port 50238
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1066
»
Information Value
Handle 0x828
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 7001
Local Address 0.0.0.0
Local Port 50239
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1067
»
Information Value
Handle 0x918
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 7080
Local Address 0.0.0.0
Local Port 50240
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1068
»
Information Value
Handle 0x924
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 777
Local Address 0.0.0.0
Local Port 50241
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1069
»
Information Value
Handle 0x930
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8080
Local Address 0.0.0.0
Local Port 50242
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1070
»
Information Value
Handle 0x87c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8181
Local Address 0.0.0.0
Local Port 50243
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1071
»
Information Value
Handle 0x870
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8008
Local Address 0.0.0.0
Local Port 50244
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1072
»
Information Value
Handle 0x864
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8009
Local Address 0.0.0.0
Local Port 50245
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1073
»
Information Value
Handle 0x858
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8010
Local Address 0.0.0.0
Local Port 50246
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1074
»
Information Value
Handle 0x84c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8020
Local Address 0.0.0.0
Local Port 50247
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1075
»
Information Value
Handle 0x840
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8030
Local Address 0.0.0.0
Local Port 50248
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1076
»
Information Value
Handle 0x8e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8040
Local Address 0.0.0.0
Local Port 50249
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1077
»
Information Value
Handle 0x8f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8050
Local Address 0.0.0.0
Local Port 50250
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1078
»
Information Value
Handle 0x900
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8060
Local Address 0.0.0.0
Local Port 50251
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1079
»
Information Value
Handle 0x8d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8070
Local Address 0.0.0.0
Local Port 50252
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1080
»
Information Value
Handle 0x8c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8080
Local Address 0.0.0.0
Local Port 50253
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1081
»
Information Value
Handle 0x8b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8081
Local Address 0.0.0.0
Local Port 50254
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1082
»
Information Value
Handle 0x8ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8082
Local Address 0.0.0.0
Local Port 50255
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1083
»
Information Value
Handle 0x63c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8083
Local Address 0.0.0.0
Local Port 50256
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1084
»
Information Value
Handle 0x630
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8084
Local Address 0.0.0.0
Local Port 50257
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1085
»
Information Value
Handle 0x624
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8085
Local Address 0.0.0.0
Local Port 50258
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1086
»
Information Value
Handle 0x714
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8086
Local Address 0.0.0.0
Local Port 50259
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1087
»
Information Value
Handle 0x720
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8087
Local Address 0.0.0.0
Local Port 50260
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1088
»
Information Value
Handle 0x72c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8088
Local Address 0.0.0.0
Local Port 50261
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1089
»
Information Value
Handle 0x738
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8090
Local Address 0.0.0.0
Local Port 50262
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1090
»
Information Value
Handle 0x744
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 8888
Local Address 0.0.0.0
Local Port 50263
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1091
»
Information Value
Handle 0x750
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 9000
Local Address 0.0.0.0
Local Port 50264
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1092
»
Information Value
Handle 0x75c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 9080
Local Address 0.0.0.0
Local Port 50265
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1093
»
Information Value
Handle 0x768
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 9090
Local Address 0.0.0.0
Local Port 50266
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1094
»
Information Value
Handle 0x774
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.30
Remote Port 9999
Local Address 0.0.0.0
Local Port 50267
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.30, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1095
»
Information Value
Handle 0x618
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 80
Local Address 0.0.0.0
Local Port 50268
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1096
»
Information Value
Handle 0x60c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 81
Local Address 0.0.0.0
Local Port 50269
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1097
»
Information Value
Handle 0x600
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 88
Local Address 0.0.0.0
Local Port 50270
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1098
»
Information Value
Handle 0x6fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 89
Local Address 0.0.0.0
Local Port 50271
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1099
»
Information Value
Handle 0x6f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 90
Local Address 0.0.0.0
Local Port 50272
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1100
»
Information Value
Handle 0x6e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 99
Local Address 0.0.0.0
Local Port 50273
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1101
»
Information Value
Handle 0x6d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 445
Local Address 0.0.0.0
Local Port 50274
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1102
»
Information Value
Handle 0x6cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 6060
Local Address 0.0.0.0
Local Port 50275
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1103
»
Information Value
Handle 0x6c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 7001
Local Address 0.0.0.0
Local Port 50276
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1104
»
Information Value
Handle 0x6b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 7080
Local Address 0.0.0.0
Local Port 50277
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1105
»
Information Value
Handle 0x6a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 777
Local Address 0.0.0.0
Local Port 50278
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1106
»
Information Value
Handle 0x69c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8080
Local Address 0.0.0.0
Local Port 50279
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1107
»
Information Value
Handle 0x690
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8181
Local Address 0.0.0.0
Local Port 50280
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1108
»
Information Value
Handle 0x684
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8008
Local Address 0.0.0.0
Local Port 50281
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1109
»
Information Value
Handle 0x678
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8009
Local Address 0.0.0.0
Local Port 50282
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1110
»
Information Value
Handle 0x66c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8010
Local Address 0.0.0.0
Local Port 50283
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1111
»
Information Value
Handle 0x660
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8020
Local Address 0.0.0.0
Local Port 50284
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1112
»
Information Value
Handle 0x654
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8030
Local Address 0.0.0.0
Local Port 50285
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1113
»
Information Value
Handle 0x648
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8040
Local Address 0.0.0.0
Local Port 50286
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1114
»
Information Value
Handle 0x52c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8050
Local Address 0.0.0.0
Local Port 50287
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1115
»
Information Value
Handle 0x520
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8060
Local Address 0.0.0.0
Local Port 50288
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1116
»
Information Value
Handle 0x514
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8070
Local Address 0.0.0.0
Local Port 50289
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1117
»
Information Value
Handle 0x508
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8080
Local Address 0.0.0.0
Local Port 50290
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1118
»
Information Value
Handle 0x594
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8081
Local Address 0.0.0.0
Local Port 50291
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1119
»
Information Value
Handle 0x588
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8082
Local Address 0.0.0.0
Local Port 50292
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1120
»
Information Value
Handle 0x57c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8083
Local Address 0.0.0.0
Local Port 50293
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1121
»
Information Value
Handle 0x570
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8084
Local Address 0.0.0.0
Local Port 50294
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1122
»
Information Value
Handle 0x564
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8085
Local Address 0.0.0.0
Local Port 50295
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1123
»
Information Value
Handle 0x558
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8086
Local Address 0.0.0.0
Local Port 50296
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1124
»
Information Value
Handle 0x708
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8087
Local Address 0.0.0.0
Local Port 50297
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1125
»
Information Value
Handle 0x4c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8088
Local Address 0.0.0.0
Local Port 50298
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1126
»
Information Value
Handle 0x4f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 8090
Local Address 0.0.0.0
Local Port 50299
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1127
»
Information Value
Handle 0x390
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 9000
Local Address 0.0.0.0
Local Port 50301
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1128
»
Information Value
Handle 0x53c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 9080
Local Address 0.0.0.0
Local Port 50302
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1129
»
Information Value
Handle 0x530
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 9090
Local Address 0.0.0.0
Local Port 50303
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1130
»
Information Value
Handle 0x524
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.31
Remote Port 9999
Local Address 0.0.0.0
Local Port 50304
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.31, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1131
»
Information Value
Handle 0x5a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 80
Local Address 0.0.0.0
Local Port 50305
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1132
»
Information Value
Handle 0x5d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 81
Local Address 0.0.0.0
Local Port 50306
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1133
»
Information Value
Handle 0x5e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 88
Local Address 0.0.0.0
Local Port 50307
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1134
»
Information Value
Handle 0x5ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 89
Local Address 0.0.0.0
Local Port 50308
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1135
»
Information Value
Handle 0x3d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 90
Local Address 0.0.0.0
Local Port 50309
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1136
»
Information Value
Handle 0x4e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 99
Local Address 0.0.0.0
Local Port 50310
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1137
»
Information Value
Handle 0x4d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 445
Local Address 0.0.0.0
Local Port 50311
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1138
»
Information Value
Handle 0x4c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 6060
Local Address 0.0.0.0
Local Port 50312
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1139
»
Information Value
Handle 0x4b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 7001
Local Address 0.0.0.0
Local Port 50313
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1140
»
Information Value
Handle 0x458
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 7080
Local Address 0.0.0.0
Local Port 50314
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1141
»
Information Value
Handle 0x44c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 777
Local Address 0.0.0.0
Local Port 50315
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1142
»
Information Value
Handle 0x440
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8080
Local Address 0.0.0.0
Local Port 50316
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1143
»
Information Value
Handle 0x434
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8181
Local Address 0.0.0.0
Local Port 50317
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1144
»
Information Value
Handle 0x428
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8008
Local Address 0.0.0.0
Local Port 50318
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1145
»
Information Value
Handle 0x41c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8009
Local Address 0.0.0.0
Local Port 50319
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1146
»
Information Value
Handle 0x410
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8010
Local Address 0.0.0.0
Local Port 50320
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1147
»
Information Value
Handle 0x404
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8020
Local Address 0.0.0.0
Local Port 50321
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1148
»
Information Value
Handle 0x3f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8030
Local Address 0.0.0.0
Local Port 50322
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1149
»
Information Value
Handle 0x3e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8040
Local Address 0.0.0.0
Local Port 50323
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1150
»
Information Value
Handle 0x3dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8050
Local Address 0.0.0.0
Local Port 50324
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1151
»
Information Value
Handle 0x3d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8060
Local Address 0.0.0.0
Local Port 50325
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1152
»
Information Value
Handle 0x344
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8070
Local Address 0.0.0.0
Local Port 50326
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1153
»
Information Value
Handle 0x350
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8080
Local Address 0.0.0.0
Local Port 50327
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1154
»
Information Value
Handle 0x35c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8081
Local Address 0.0.0.0
Local Port 50328
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1155
»
Information Value
Handle 0x5b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8082
Local Address 0.0.0.0
Local Port 50329
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1156
»
Information Value
Handle 0x5bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8083
Local Address 0.0.0.0
Local Port 50330
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1157
»
Information Value
Handle 0x5c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8084
Local Address 0.0.0.0
Local Port 50331
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1158
»
Information Value
Handle 0x480
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8085
Local Address 0.0.0.0
Local Port 50332
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1159
»
Information Value
Handle 0x48c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8086
Local Address 0.0.0.0
Local Port 50333
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1160
»
Information Value
Handle 0x498
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8087
Local Address 0.0.0.0
Local Port 50334
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1161
»
Information Value
Handle 0x4a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8088
Local Address 0.0.0.0
Local Port 50335
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1162
»
Information Value
Handle 0x4b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8090
Local Address 0.0.0.0
Local Port 50336
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1163
»
Information Value
Handle 0x29c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 8888
Local Address 0.0.0.0
Local Port 50337
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1164
»
Information Value
Handle 0x290
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 9000
Local Address 0.0.0.0
Local Port 50338
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1165
»
Information Value
Handle 0x284
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 9080
Local Address 0.0.0.0
Local Port 50339
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1166
»
Information Value
Handle 0x278
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 9090
Local Address 0.0.0.0
Local Port 50340
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1167
»
Information Value
Handle 0x26c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.32
Remote Port 9999
Local Address 0.0.0.0
Local Port 50341
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.32, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1168
»
Information Value
Handle 0x260
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 80
Local Address 0.0.0.0
Local Port 50342
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1169
»
Information Value
Handle 0x3c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 81
Local Address 0.0.0.0
Local Port 50343
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1170
»
Information Value
Handle 0x3bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 88
Local Address 0.0.0.0
Local Port 50344
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1171
»
Information Value
Handle 0x3b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 89
Local Address 0.0.0.0
Local Port 50345
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1172
»
Information Value
Handle 0x3a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 90
Local Address 0.0.0.0
Local Port 50346
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1173
»
Information Value
Handle 0x398
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 99
Local Address 0.0.0.0
Local Port 50347
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1174
»
Information Value
Handle 0x38c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 445
Local Address 0.0.0.0
Local Port 50348
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1175
»
Information Value
Handle 0x320
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 6060
Local Address 0.0.0.0
Local Port 50349
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1176
»
Information Value
Handle 0x314
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 7001
Local Address 0.0.0.0
Local Port 50350
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1177
»
Information Value
Handle 0x308
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 7080
Local Address 0.0.0.0
Local Port 50351
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1178
»
Information Value
Handle 0x880
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 777
Local Address 0.0.0.0
Local Port 50352
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1179
»
Information Value
Handle 0x2e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8080
Local Address 0.0.0.0
Local Port 50353
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1180
»
Information Value
Handle 0x2f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8181
Local Address 0.0.0.0
Local Port 50354
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1181
»
Information Value
Handle 0x2fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8008
Local Address 0.0.0.0
Local Port 50355
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1182
»
Information Value
Handle 0x368
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8009
Local Address 0.0.0.0
Local Port 50356
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1183
»
Information Value
Handle 0x374
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8010
Local Address 0.0.0.0
Local Port 50357
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1184
»
Information Value
Handle 0x380
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8020
Local Address 0.0.0.0
Local Port 50358
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1185
»
Information Value
Handle 0x2ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8030
Local Address 0.0.0.0
Local Port 50359
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1186
»
Information Value
Handle 0x2b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8040
Local Address 0.0.0.0
Local Port 50360
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1187
»
Information Value
Handle 0x2c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8050
Local Address 0.0.0.0
Local Port 50361
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1188
»
Information Value
Handle 0x2d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8060
Local Address 0.0.0.0
Local Port 50362
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1189
»
Information Value
Handle 0x474
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8070
Local Address 0.0.0.0
Local Port 50363
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1190
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8080
Local Address 0.0.0.0
Local Port 50364
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1191
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8081
Local Address 0.0.0.0
Local Port 50365
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1192
»
Information Value
Handle 0x794
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8082
Local Address 0.0.0.0
Local Port 50366
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1193
»
Information Value
Handle 0x7a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8083
Local Address 0.0.0.0
Local Port 50367
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1194
»
Information Value
Handle 0x7ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8084
Local Address 0.0.0.0
Local Port 50368
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1195
»
Information Value
Handle 0x7b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8085
Local Address 0.0.0.0
Local Port 50369
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1196
»
Information Value
Handle 0x7c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8086
Local Address 0.0.0.0
Local Port 50370
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1197
»
Information Value
Handle 0x824
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8087
Local Address 0.0.0.0
Local Port 50371
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1198
»
Information Value
Handle 0x818
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8088
Local Address 0.0.0.0
Local Port 50372
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1199
»
Information Value
Handle 0x7e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8090
Local Address 0.0.0.0
Local Port 50373
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1200
»
Information Value
Handle 0x788
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 8888
Local Address 0.0.0.0
Local Port 50374
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1201
»
Information Value
Handle 0x7f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 9000
Local Address 0.0.0.0
Local Port 50375
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1202
»
Information Value
Handle 0x7fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 9080
Local Address 0.0.0.0
Local Port 50376
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1203
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 9090
Local Address 0.0.0.0
Local Port 50377
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1204
»
Information Value
Handle 0x32c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.33
Remote Port 9999
Local Address 0.0.0.0
Local Port 50378
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.33, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1205
»
Information Value
Handle 0xb50
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 80
Local Address 0.0.0.0
Local Port 50379
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1206
»
Information Value
Handle 0x5cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 81
Local Address 0.0.0.0
Local Port 50380
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1207
»
Information Value
Handle 0x5d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 88
Local Address 0.0.0.0
Local Port 50381
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1208
»
Information Value
Handle 0x5e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 89
Local Address 0.0.0.0
Local Port 50382
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1209
»
Information Value
Handle 0x428
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 90
Local Address 0.0.0.0
Local Port 50383
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1210
»
Information Value
Handle 0x434
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 99
Local Address 0.0.0.0
Local Port 50384
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1211
»
Information Value
Handle 0x440
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 445
Local Address 0.0.0.0
Local Port 50385
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1212
»
Information Value
Handle 0x44c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 6060
Local Address 0.0.0.0
Local Port 50386
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1213
»
Information Value
Handle 0x458
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 7001
Local Address 0.0.0.0
Local Port 50387
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1214
»
Information Value
Handle 0x4b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 7080
Local Address 0.0.0.0
Local Port 50388
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1215
»
Information Value
Handle 0x4c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 777
Local Address 0.0.0.0
Local Port 50389
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1216
»
Information Value
Handle 0x5f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8080
Local Address 0.0.0.0
Local Port 50390
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1217
»
Information Value
Handle 0x3d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8181
Local Address 0.0.0.0
Local Port 50391
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1218
»
Information Value
Handle 0x4e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8008
Local Address 0.0.0.0
Local Port 50392
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1219
»
Information Value
Handle 0x670
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8009
Local Address 0.0.0.0
Local Port 50393
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1220
»
Information Value
Handle 0x664
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8010
Local Address 0.0.0.0
Local Port 50394
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1221
»
Information Value
Handle 0x320
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8020
Local Address 0.0.0.0
Local Port 50395
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1222
»
Information Value
Handle 0x314
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8030
Local Address 0.0.0.0
Local Port 50396
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1223
»
Information Value
Handle 0x308
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8040
Local Address 0.0.0.0
Local Port 50397
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1224
»
Information Value
Handle 0x880
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8050
Local Address 0.0.0.0
Local Port 50398
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1225
»
Information Value
Handle 0x2e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8060
Local Address 0.0.0.0
Local Port 50399
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1226
»
Information Value
Handle 0x2f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8070
Local Address 0.0.0.0
Local Port 50400
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1227
»
Information Value
Handle 0x2fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8080
Local Address 0.0.0.0
Local Port 50401
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1228
»
Information Value
Handle 0x368
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8081
Local Address 0.0.0.0
Local Port 50402
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1229
»
Information Value
Handle 0x374
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8082
Local Address 0.0.0.0
Local Port 50403
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1230
»
Information Value
Handle 0x380
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8083
Local Address 0.0.0.0
Local Port 50404
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1231
»
Information Value
Handle 0x2ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8084
Local Address 0.0.0.0
Local Port 50405
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1232
»
Information Value
Handle 0x2b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8085
Local Address 0.0.0.0
Local Port 50406
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1233
»
Information Value
Handle 0x2c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8086
Local Address 0.0.0.0
Local Port 50407
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1234
»
Information Value
Handle 0x2d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8087
Local Address 0.0.0.0
Local Port 50408
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1235
»
Information Value
Handle 0x474
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8088
Local Address 0.0.0.0
Local Port 50409
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1236
»
Information Value
Handle 0x4b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8090
Local Address 0.0.0.0
Local Port 50410
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1237
»
Information Value
Handle 0x29c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 8888
Local Address 0.0.0.0
Local Port 50411
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1238
»
Information Value
Handle 0x290
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 9000
Local Address 0.0.0.0
Local Port 50412
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1239
»
Information Value
Handle 0x284
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 9080
Local Address 0.0.0.0
Local Port 50413
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1240
»
Information Value
Handle 0x278
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 9090
Local Address 0.0.0.0
Local Port 50414
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1241
»
Information Value
Handle 0x26c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.34
Remote Port 9999
Local Address 0.0.0.0
Local Port 50415
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.34, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1242
»
Information Value
Handle 0x260
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 80
Local Address 0.0.0.0
Local Port 50416
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1243
»
Information Value
Handle 0x3c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 81
Local Address 0.0.0.0
Local Port 50417
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1244
»
Information Value
Handle 0x3bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 88
Local Address 0.0.0.0
Local Port 50418
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1245
»
Information Value
Handle 0x3b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 89
Local Address 0.0.0.0
Local Port 50419
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1246
»
Information Value
Handle 0x3a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 90
Local Address 0.0.0.0
Local Port 50420
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1247
»
Information Value
Handle 0x398
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 99
Local Address 0.0.0.0
Local Port 50421
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1248
»
Information Value
Handle 0x38c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 445
Local Address 0.0.0.0
Local Port 50422
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1249
»
Information Value
Handle 0x41c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 6060
Local Address 0.0.0.0
Local Port 50423
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1250
»
Information Value
Handle 0x410
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 7001
Local Address 0.0.0.0
Local Port 50424
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1251
»
Information Value
Handle 0x404
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 7080
Local Address 0.0.0.0
Local Port 50425
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1252
»
Information Value
Handle 0x3f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 777
Local Address 0.0.0.0
Local Port 50426
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1253
»
Information Value
Handle 0x3e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8080
Local Address 0.0.0.0
Local Port 50427
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1254
»
Information Value
Handle 0x3dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8181
Local Address 0.0.0.0
Local Port 50428
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1255
»
Information Value
Handle 0x3d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8008
Local Address 0.0.0.0
Local Port 50429
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1256
»
Information Value
Handle 0x344
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8009
Local Address 0.0.0.0
Local Port 50430
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1257
»
Information Value
Handle 0x350
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8010
Local Address 0.0.0.0
Local Port 50431
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1258
»
Information Value
Handle 0x35c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8020
Local Address 0.0.0.0
Local Port 50432
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1259
»
Information Value
Handle 0x5b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8030
Local Address 0.0.0.0
Local Port 50433
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1260
»
Information Value
Handle 0x5bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8040
Local Address 0.0.0.0
Local Port 50434
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1261
»
Information Value
Handle 0x5c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8050
Local Address 0.0.0.0
Local Port 50435
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1262
»
Information Value
Handle 0x480
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8060
Local Address 0.0.0.0
Local Port 50436
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1263
»
Information Value
Handle 0x48c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8070
Local Address 0.0.0.0
Local Port 50437
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1264
»
Information Value
Handle 0x498
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8080
Local Address 0.0.0.0
Local Port 50438
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1265
»
Information Value
Handle 0x4a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8081
Local Address 0.0.0.0
Local Port 50439
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1266
»
Information Value
Handle 0x5ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8082
Local Address 0.0.0.0
Local Port 50440
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1267
»
Information Value
Handle 0x7d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8083
Local Address 0.0.0.0
Local Port 50441
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1268
»
Information Value
Handle 0x518
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8084
Local Address 0.0.0.0
Local Port 50442
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1269
»
Information Value
Handle 0x50c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8085
Local Address 0.0.0.0
Local Port 50443
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1270
»
Information Value
Handle 0x598
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8086
Local Address 0.0.0.0
Local Port 50444
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1271
»
Information Value
Handle 0x58c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8087
Local Address 0.0.0.0
Local Port 50445
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1272
»
Information Value
Handle 0x580
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8088
Local Address 0.0.0.0
Local Port 50446
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1273
»
Information Value
Handle 0x574
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8090
Local Address 0.0.0.0
Local Port 50447
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1274
»
Information Value
Handle 0x568
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 8888
Local Address 0.0.0.0
Local Port 50448
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1275
»
Information Value
Handle 0x55c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 9000
Local Address 0.0.0.0
Local Port 50449
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1276
»
Information Value
Handle 0x2a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 9080
Local Address 0.0.0.0
Local Port 50450
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1277
»
Information Value
Handle 0x4e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 9090
Local Address 0.0.0.0
Local Port 50451
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1278
»
Information Value
Handle 0x4f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.35
Remote Port 9999
Local Address 0.0.0.0
Local Port 50452
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.35, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1279
»
Information Value
Handle 0x500
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 80
Local Address 0.0.0.0
Local Port 50453
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1280
»
Information Value
Handle 0x54c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 81
Local Address 0.0.0.0
Local Port 50454
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1281
»
Information Value
Handle 0x540
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 88
Local Address 0.0.0.0
Local Port 50455
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1282
»
Information Value
Handle 0x534
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 89
Local Address 0.0.0.0
Local Port 50456
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1283
»
Information Value
Handle 0x61c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 90
Local Address 0.0.0.0
Local Port 50457
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1284
»
Information Value
Handle 0x610
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 99
Local Address 0.0.0.0
Local Port 50458
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1285
»
Information Value
Handle 0x604
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 445
Local Address 0.0.0.0
Local Port 50459
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1286
»
Information Value
Handle 0x5f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 6060
Local Address 0.0.0.0
Local Port 50460
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1287
»
Information Value
Handle 0x70c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 7001
Local Address 0.0.0.0
Local Port 50461
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1288
»
Information Value
Handle 0x700
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 7080
Local Address 0.0.0.0
Local Port 50462
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1289
»
Information Value
Handle 0x6f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 777
Local Address 0.0.0.0
Local Port 50463
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1290
»
Information Value
Handle 0x6e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8080
Local Address 0.0.0.0
Local Port 50464
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1291
»
Information Value
Handle 0x6dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8181
Local Address 0.0.0.0
Local Port 50465
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1292
»
Information Value
Handle 0x6d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8008
Local Address 0.0.0.0
Local Port 50466
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1293
»
Information Value
Handle 0x6c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8009
Local Address 0.0.0.0
Local Port 50467
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1294
»
Information Value
Handle 0x6b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8010
Local Address 0.0.0.0
Local Port 50468
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1295
»
Information Value
Handle 0x6ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8020
Local Address 0.0.0.0
Local Port 50469
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1296
»
Information Value
Handle 0x6a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8030
Local Address 0.0.0.0
Local Port 50470
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1297
»
Information Value
Handle 0x694
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8040
Local Address 0.0.0.0
Local Port 50471
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1298
»
Information Value
Handle 0x688
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8050
Local Address 0.0.0.0
Local Port 50472
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1299
»
Information Value
Handle 0x67c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8060
Local Address 0.0.0.0
Local Port 50473
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1300
»
Information Value
Handle 0x760
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8070
Local Address 0.0.0.0
Local Port 50474
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1301
»
Information Value
Handle 0x754
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8080
Local Address 0.0.0.0
Local Port 50475
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1302
»
Information Value
Handle 0x748
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8081
Local Address 0.0.0.0
Local Port 50476
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1303
»
Information Value
Handle 0x73c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8082
Local Address 0.0.0.0
Local Port 50477
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1304
»
Information Value
Handle 0x730
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8083
Local Address 0.0.0.0
Local Port 50478
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1305
»
Information Value
Handle 0x724
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8084
Local Address 0.0.0.0
Local Port 50479
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1306
»
Information Value
Handle 0x718
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8085
Local Address 0.0.0.0
Local Port 50480
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1307
»
Information Value
Handle 0x628
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8086
Local Address 0.0.0.0
Local Port 50481
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1308
»
Information Value
Handle 0x634
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8087
Local Address 0.0.0.0
Local Port 50482
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1309
»
Information Value
Handle 0x640
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8088
Local Address 0.0.0.0
Local Port 50483
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1310
»
Information Value
Handle 0x64c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8090
Local Address 0.0.0.0
Local Port 50484
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1311
»
Information Value
Handle 0x658
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 8888
Local Address 0.0.0.0
Local Port 50485
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1312
»
Information Value
Handle 0x8b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 9000
Local Address 0.0.0.0
Local Port 50486
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1313
»
Information Value
Handle 0x8bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 9080
Local Address 0.0.0.0
Local Port 50487
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1314
»
Information Value
Handle 0x8c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 9090
Local Address 0.0.0.0
Local Port 50488
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1315
»
Information Value
Handle 0x8d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.36
Remote Port 9999
Local Address 0.0.0.0
Local Port 50489
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.36, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1316
»
Information Value
Handle 0x790
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 80
Local Address 0.0.0.0
Local Port 50490
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1317
»
Information Value
Handle 0x91c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 81
Local Address 0.0.0.0
Local Port 50491
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1318
»
Information Value
Handle 0x928
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 88
Local Address 0.0.0.0
Local Port 50492
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1319
»
Information Value
Handle 0x874
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 89
Local Address 0.0.0.0
Local Port 50493
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1320
»
Information Value
Handle 0x868
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 90
Local Address 0.0.0.0
Local Port 50494
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 90 False 1
Fn
TCP Session #1321
»
Information Value
Handle 0x85c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 99
Local Address 0.0.0.0
Local Port 50495
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1322
»
Information Value
Handle 0x850
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 445
Local Address 0.0.0.0
Local Port 50496
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1323
»
Information Value
Handle 0x844
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 6060
Local Address 0.0.0.0
Local Port 50497
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1324
»
Information Value
Handle 0x8ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 7001
Local Address 0.0.0.0
Local Port 50498
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1325
»
Information Value
Handle 0x8f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 7080
Local Address 0.0.0.0
Local Port 50499
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1326
»
Information Value
Handle 0x904
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 777
Local Address 0.0.0.0
Local Port 50500
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1327
»
Information Value
Handle 0x910
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8080
Local Address 0.0.0.0
Local Port 50501
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1328
»
Information Value
Handle 0x82c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8181
Local Address 0.0.0.0
Local Port 50502
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1329
»
Information Value
Handle 0x838
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8008
Local Address 0.0.0.0
Local Port 50503
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1330
»
Information Value
Handle 0x8e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8009
Local Address 0.0.0.0
Local Port 50504
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1331
»
Information Value
Handle 0xaac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8010
Local Address 0.0.0.0
Local Port 50505
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1332
»
Information Value
Handle 0xa88
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8020
Local Address 0.0.0.0
Local Port 50506
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1333
»
Information Value
Handle 0xa64
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8030
Local Address 0.0.0.0
Local Port 50507
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1334
»
Information Value
Handle 0x780
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8040
Local Address 0.0.0.0
Local Port 50508
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1335
»
Information Value
Handle 0x78c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8050
Local Address 0.0.0.0
Local Port 50509
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1336
»
Information Value
Handle 0x90c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8060
Local Address 0.0.0.0
Local Port 50510
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1337
»
Information Value
Handle 0x89c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8070
Local Address 0.0.0.0
Local Port 50511
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1338
»
Information Value
Handle 0x890
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8080
Local Address 0.0.0.0
Local Port 50512
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1339
»
Information Value
Handle 0x884
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8081
Local Address 0.0.0.0
Local Port 50513
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1340
»
Information Value
Handle 0xa08
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8082
Local Address 0.0.0.0
Local Port 50514
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1341
»
Information Value
Handle 0xa14
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8083
Local Address 0.0.0.0
Local Port 50515
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1342
»
Information Value
Handle 0xa20
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8084
Local Address 0.0.0.0
Local Port 50516
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1343
»
Information Value
Handle 0xa2c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8085
Local Address 0.0.0.0
Local Port 50517
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1344
»
Information Value
Handle 0x990
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8086
Local Address 0.0.0.0
Local Port 50518
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1345
»
Information Value
Handle 0x984
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8087
Local Address 0.0.0.0
Local Port 50519
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1346
»
Information Value
Handle 0x978
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8088
Local Address 0.0.0.0
Local Port 50520
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1347
»
Information Value
Handle 0x96c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8090
Local Address 0.0.0.0
Local Port 50521
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1348
»
Information Value
Handle 0x960
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 8888
Local Address 0.0.0.0
Local Port 50522
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1349
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 9000
Local Address 0.0.0.0
Local Port 50523
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1350
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 9080
Local Address 0.0.0.0
Local Port 50524
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1351
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 9090
Local Address 0.0.0.0
Local Port 50525
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1352
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.37
Remote Port 9999
Local Address 0.0.0.0
Local Port 50526
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.37, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1353
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 80
Local Address 0.0.0.0
Local Port 50527
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1354
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 81
Local Address 0.0.0.0
Local Port 50528
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1355
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 88
Local Address 0.0.0.0
Local Port 50529
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1356
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 89
Local Address 0.0.0.0
Local Port 50530
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1357
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 90
Local Address 0.0.0.0
Local Port 50531
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1358
»
Information Value
Handle 0xaf8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 99
Local Address 0.0.0.0
Local Port 50532
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1359
»
Information Value
Handle 0xae4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 445
Local Address 0.0.0.0
Local Port 50533
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1360
»
Information Value
Handle 0xad4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 6060
Local Address 0.0.0.0
Local Port 50534
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1361
»
Information Value
Handle 0xac0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 7001
Local Address 0.0.0.0
Local Port 50535
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1362
»
Information Value
Handle 0xab0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 7080
Local Address 0.0.0.0
Local Port 50536
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1363
»
Information Value
Handle 0xa9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 777
Local Address 0.0.0.0
Local Port 50537
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1364
»
Information Value
Handle 0xa8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8080
Local Address 0.0.0.0
Local Port 50538
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1365
»
Information Value
Handle 0xa78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8181
Local Address 0.0.0.0
Local Port 50539
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1366
»
Information Value
Handle 0xa68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8008
Local Address 0.0.0.0
Local Port 50540
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1367
»
Information Value
Handle 0xa54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8009
Local Address 0.0.0.0
Local Port 50541
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1368
»
Information Value
Handle 0xa44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8010
Local Address 0.0.0.0
Local Port 50542
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1369
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8020
Local Address 0.0.0.0
Local Port 50543
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1370
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8030
Local Address 0.0.0.0
Local Port 50544
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1371
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8040
Local Address 0.0.0.0
Local Port 50545
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1372
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8050
Local Address 0.0.0.0
Local Port 50546
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1373
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8060
Local Address 0.0.0.0
Local Port 50547
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1374
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8070
Local Address 0.0.0.0
Local Port 50548
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1375
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8080
Local Address 0.0.0.0
Local Port 50549
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1376
»
Information Value
Handle 0xb30
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8081
Local Address 0.0.0.0
Local Port 50550
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1377
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8082
Local Address 0.0.0.0
Local Port 50551
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1378
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8083
Local Address 0.0.0.0
Local Port 50552
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1379
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8084
Local Address 0.0.0.0
Local Port 50553
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1380
»
Information Value
Handle 0x9c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8085
Local Address 0.0.0.0
Local Port 50554
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1381
»
Information Value
Handle 0xb64
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8086
Local Address 0.0.0.0
Local Port 50555
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1382
»
Information Value
Handle 0xb70
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8087
Local Address 0.0.0.0
Local Port 50556
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1383
»
Information Value
Handle 0xb7c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8088
Local Address 0.0.0.0
Local Port 50557
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1384
»
Information Value
Handle 0xb88
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8090
Local Address 0.0.0.0
Local Port 50558
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1385
»
Information Value
Handle 0xb94
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 8888
Local Address 0.0.0.0
Local Port 50559
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1386
»
Information Value
Handle 0xba0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 9000
Local Address 0.0.0.0
Local Port 50560
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1387
»
Information Value
Handle 0xbac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 9080
Local Address 0.0.0.0
Local Port 50561
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1388
»
Information Value
Handle 0xbb8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 9090
Local Address 0.0.0.0
Local Port 50562
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1389
»
Information Value
Handle 0xb14
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.38
Remote Port 9999
Local Address 0.0.0.0
Local Port 50563
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.38, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1390
»
Information Value
Handle 0xb5c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 80
Local Address 0.0.0.0
Local Port 50564
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1391
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 81
Local Address 0.0.0.0
Local Port 50565
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1392
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 88
Local Address 0.0.0.0
Local Port 50566
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1393
»
Information Value
Handle 0x7c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 89
Local Address 0.0.0.0
Local Port 50567
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1394
»
Information Value
Handle 0x824
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 90
Local Address 0.0.0.0
Local Port 50568
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1395
»
Information Value
Handle 0x818
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 99
Local Address 0.0.0.0
Local Port 50569
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1396
»
Information Value
Handle 0x7e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 445
Local Address 0.0.0.0
Local Port 50570
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1397
»
Information Value
Handle 0x788
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 6060
Local Address 0.0.0.0
Local Port 50571
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1398
»
Information Value
Handle 0x7f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 7001
Local Address 0.0.0.0
Local Port 50572
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1399
»
Information Value
Handle 0x7fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 7080
Local Address 0.0.0.0
Local Port 50573
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1400
»
Information Value
Handle 0x7b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 777
Local Address 0.0.0.0
Local Port 50574
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1401
»
Information Value
Handle 0x7ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8080
Local Address 0.0.0.0
Local Port 50575
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1402
»
Information Value
Handle 0x7a0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8181
Local Address 0.0.0.0
Local Port 50576
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1403
»
Information Value
Handle 0x794
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8008
Local Address 0.0.0.0
Local Port 50577
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1404
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8009
Local Address 0.0.0.0
Local Port 50578
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1405
»
Information Value
Handle 0x32c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8010
Local Address 0.0.0.0
Local Port 50579
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1406
»
Information Value
Handle 0xb50
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8020
Local Address 0.0.0.0
Local Port 50580
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1407
»
Information Value
Handle 0x428
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8030
Local Address 0.0.0.0
Local Port 50581
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1408
»
Information Value
Handle 0x434
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8040
Local Address 0.0.0.0
Local Port 50582
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1409
»
Information Value
Handle 0x440
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8050
Local Address 0.0.0.0
Local Port 50583
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1410
»
Information Value
Handle 0x44c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8060
Local Address 0.0.0.0
Local Port 50584
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1411
»
Information Value
Handle 0x458
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8070
Local Address 0.0.0.0
Local Port 50585
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1412
»
Information Value
Handle 0x4b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8080
Local Address 0.0.0.0
Local Port 50586
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1413
»
Information Value
Handle 0x4c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8081
Local Address 0.0.0.0
Local Port 50587
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1414
»
Information Value
Handle 0x5f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8082
Local Address 0.0.0.0
Local Port 50588
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1415
»
Information Value
Handle 0x3d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8083
Local Address 0.0.0.0
Local Port 50589
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1416
»
Information Value
Handle 0x4e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8084
Local Address 0.0.0.0
Local Port 50590
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1417
»
Information Value
Handle 0x670
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8085
Local Address 0.0.0.0
Local Port 50591
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1418
»
Information Value
Handle 0x664
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8086
Local Address 0.0.0.0
Local Port 50592
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1419
»
Information Value
Handle 0x5e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8087
Local Address 0.0.0.0
Local Port 50593
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1420
»
Information Value
Handle 0x5d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8088
Local Address 0.0.0.0
Local Port 50594
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1421
»
Information Value
Handle 0x5cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 8090
Local Address 0.0.0.0
Local Port 50595
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1422
»
Information Value
Handle 0x9c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 9000
Local Address 0.0.0.0
Local Port 50597
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1423
»
Information Value
Handle 0xb60
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 9080
Local Address 0.0.0.0
Local Port 50598
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1424
»
Information Value
Handle 0xb6c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 9090
Local Address 0.0.0.0
Local Port 50599
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1425
»
Information Value
Handle 0xb78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.39
Remote Port 9999
Local Address 0.0.0.0
Local Port 50600
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.39, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1426
»
Information Value
Handle 0xb84
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 80
Local Address 0.0.0.0
Local Port 50601
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1427
»
Information Value
Handle 0xb90
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 81
Local Address 0.0.0.0
Local Port 50602
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1428
»
Information Value
Handle 0xb9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 88
Local Address 0.0.0.0
Local Port 50603
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1429
»
Information Value
Handle 0xba8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 89
Local Address 0.0.0.0
Local Port 50604
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1430
»
Information Value
Handle 0xbb4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 90
Local Address 0.0.0.0
Local Port 50605
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1431
»
Information Value
Handle 0xb10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 99
Local Address 0.0.0.0
Local Port 50606
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1432
»
Information Value
Handle 0xb58
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 445
Local Address 0.0.0.0
Local Port 50607
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1433
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 6060
Local Address 0.0.0.0
Local Port 50608
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1434
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 7001
Local Address 0.0.0.0
Local Port 50609
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1435
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 7080
Local Address 0.0.0.0
Local Port 50610
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1436
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 777
Local Address 0.0.0.0
Local Port 50611
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1437
»
Information Value
Handle 0xb30
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8080
Local Address 0.0.0.0
Local Port 50612
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1438
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8181
Local Address 0.0.0.0
Local Port 50613
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1439
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8008
Local Address 0.0.0.0
Local Port 50614
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1440
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8009
Local Address 0.0.0.0
Local Port 50615
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1441
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8010
Local Address 0.0.0.0
Local Port 50616
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1442
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8020
Local Address 0.0.0.0
Local Port 50617
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1443
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8030
Local Address 0.0.0.0
Local Port 50618
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1444
»
Information Value
Handle 0xae4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8040
Local Address 0.0.0.0
Local Port 50619
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1445
»
Information Value
Handle 0xad4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8050
Local Address 0.0.0.0
Local Port 50620
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1446
»
Information Value
Handle 0xac0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8060
Local Address 0.0.0.0
Local Port 50621
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1447
»
Information Value
Handle 0xab0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8070
Local Address 0.0.0.0
Local Port 50622
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1448
»
Information Value
Handle 0xa9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8080
Local Address 0.0.0.0
Local Port 50623
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1449
»
Information Value
Handle 0xa8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8081
Local Address 0.0.0.0
Local Port 50624
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1450
»
Information Value
Handle 0xa78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8082
Local Address 0.0.0.0
Local Port 50625
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1451
»
Information Value
Handle 0xa68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8083
Local Address 0.0.0.0
Local Port 50626
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1452
»
Information Value
Handle 0xa54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8084
Local Address 0.0.0.0
Local Port 50627
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1453
»
Information Value
Handle 0xa44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8085
Local Address 0.0.0.0
Local Port 50628
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1454
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8086
Local Address 0.0.0.0
Local Port 50629
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1455
»
Information Value
Handle 0xa14
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8087
Local Address 0.0.0.0
Local Port 50630
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1456
»
Information Value
Handle 0xa2c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8088
Local Address 0.0.0.0
Local Port 50631
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1457
»
Information Value
Handle 0x990
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8090
Local Address 0.0.0.0
Local Port 50632
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1458
»
Information Value
Handle 0x984
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 8888
Local Address 0.0.0.0
Local Port 50633
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1459
»
Information Value
Handle 0x978
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 9000
Local Address 0.0.0.0
Local Port 50634
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1460
»
Information Value
Handle 0x96c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 9080
Local Address 0.0.0.0
Local Port 50635
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1461
»
Information Value
Handle 0x960
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 9090
Local Address 0.0.0.0
Local Port 50636
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1462
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.40
Remote Port 9999
Local Address 0.0.0.0
Local Port 50637
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.40, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1463
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 80
Local Address 0.0.0.0
Local Port 50638
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1464
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 81
Local Address 0.0.0.0
Local Port 50639
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1465
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 88
Local Address 0.0.0.0
Local Port 50640
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1466
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 89
Local Address 0.0.0.0
Local Port 50641
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1467
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 90
Local Address 0.0.0.0
Local Port 50642
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1468
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 99
Local Address 0.0.0.0
Local Port 50643
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1469
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 445
Local Address 0.0.0.0
Local Port 50644
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1470
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 6060
Local Address 0.0.0.0
Local Port 50645
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1471
»
Information Value
Handle 0xaf8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 7001
Local Address 0.0.0.0
Local Port 50646
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1472
»
Information Value
Handle 0x850
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 777
Local Address 0.0.0.0
Local Port 50648
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1473
»
Information Value
Handle 0x844
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8080
Local Address 0.0.0.0
Local Port 50649
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1474
»
Information Value
Handle 0x8ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8181
Local Address 0.0.0.0
Local Port 50650
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1475
»
Information Value
Handle 0x8f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8008
Local Address 0.0.0.0
Local Port 50651
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1476
»
Information Value
Handle 0x904
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8009
Local Address 0.0.0.0
Local Port 50652
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1477
»
Information Value
Handle 0x910
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8010
Local Address 0.0.0.0
Local Port 50653
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1478
»
Information Value
Handle 0x82c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8020
Local Address 0.0.0.0
Local Port 50654
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1479
»
Information Value
Handle 0x838
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8030
Local Address 0.0.0.0
Local Port 50655
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1480
»
Information Value
Handle 0x8e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8040
Local Address 0.0.0.0
Local Port 50656
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1481
»
Information Value
Handle 0xaac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8050
Local Address 0.0.0.0
Local Port 50657
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1482
»
Information Value
Handle 0xa88
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8060
Local Address 0.0.0.0
Local Port 50658
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1483
»
Information Value
Handle 0xa64
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8070
Local Address 0.0.0.0
Local Port 50659
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1484
»
Information Value
Handle 0x780
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8080
Local Address 0.0.0.0
Local Port 50660
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1485
»
Information Value
Handle 0x78c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8081
Local Address 0.0.0.0
Local Port 50661
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1486
»
Information Value
Handle 0x90c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8082
Local Address 0.0.0.0
Local Port 50662
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1487
»
Information Value
Handle 0x89c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8083
Local Address 0.0.0.0
Local Port 50663
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1488
»
Information Value
Handle 0x890
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8084
Local Address 0.0.0.0
Local Port 50664
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1489
»
Information Value
Handle 0x884
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8085
Local Address 0.0.0.0
Local Port 50665
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1490
»
Information Value
Handle 0xa08
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8086
Local Address 0.0.0.0
Local Port 50666
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1491
»
Information Value
Handle 0x920
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8087
Local Address 0.0.0.0
Local Port 50667
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1492
»
Information Value
Handle 0x68c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8088
Local Address 0.0.0.0
Local Port 50668
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1493
»
Information Value
Handle 0x680
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8090
Local Address 0.0.0.0
Local Port 50669
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1494
»
Information Value
Handle 0x74c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 8888
Local Address 0.0.0.0
Local Port 50670
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1495
»
Information Value
Handle 0x740
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 9000
Local Address 0.0.0.0
Local Port 50671
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1496
»
Information Value
Handle 0x734
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 9080
Local Address 0.0.0.0
Local Port 50672
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1497
»
Information Value
Handle 0x728
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 9090
Local Address 0.0.0.0
Local Port 50673
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1498
»
Information Value
Handle 0x71c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.41
Remote Port 9999
Local Address 0.0.0.0
Local Port 50674
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.41, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1499
»
Information Value
Handle 0x710
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 80
Local Address 0.0.0.0
Local Port 50675
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1500
»
Information Value
Handle 0x620
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 81
Local Address 0.0.0.0
Local Port 50676
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1501
»
Information Value
Handle 0x62c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 88
Local Address 0.0.0.0
Local Port 50677
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1502
»
Information Value
Handle 0x638
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 89
Local Address 0.0.0.0
Local Port 50678
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1503
»
Information Value
Handle 0x644
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 90
Local Address 0.0.0.0
Local Port 50679
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1504
»
Information Value
Handle 0x650
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 99
Local Address 0.0.0.0
Local Port 50680
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1505
»
Information Value
Handle 0x8a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 445
Local Address 0.0.0.0
Local Port 50681
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1506
»
Information Value
Handle 0x8b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 6060
Local Address 0.0.0.0
Local Port 50682
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1507
»
Information Value
Handle 0x8c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 7001
Local Address 0.0.0.0
Local Port 50683
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1508
»
Information Value
Handle 0x8cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 7080
Local Address 0.0.0.0
Local Port 50684
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1509
»
Information Value
Handle 0x8d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 777
Local Address 0.0.0.0
Local Port 50685
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1510
»
Information Value
Handle 0x77c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8080
Local Address 0.0.0.0
Local Port 50686
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1511
»
Information Value
Handle 0x758
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8181
Local Address 0.0.0.0
Local Port 50687
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1512
»
Information Value
Handle 0x614
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8008
Local Address 0.0.0.0
Local Port 50688
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1513
»
Information Value
Handle 0x608
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8009
Local Address 0.0.0.0
Local Port 50689
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1514
»
Information Value
Handle 0x5fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8010
Local Address 0.0.0.0
Local Port 50690
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1515
»
Information Value
Handle 0x554
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8020
Local Address 0.0.0.0
Local Port 50691
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1516
»
Information Value
Handle 0x704
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8030
Local Address 0.0.0.0
Local Port 50692
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1517
»
Information Value
Handle 0x6f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8040
Local Address 0.0.0.0
Local Port 50693
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1518
»
Information Value
Handle 0x6ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8050
Local Address 0.0.0.0
Local Port 50694
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1519
»
Information Value
Handle 0x6e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8060
Local Address 0.0.0.0
Local Port 50695
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1520
»
Information Value
Handle 0x6d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8070
Local Address 0.0.0.0
Local Port 50696
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1521
»
Information Value
Handle 0x6c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8080
Local Address 0.0.0.0
Local Port 50697
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1522
»
Information Value
Handle 0x6bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8081
Local Address 0.0.0.0
Local Port 50698
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1523
»
Information Value
Handle 0x6b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8082
Local Address 0.0.0.0
Local Port 50699
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1524
»
Information Value
Handle 0x6a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8083
Local Address 0.0.0.0
Local Port 50700
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1525
»
Information Value
Handle 0x698
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8084
Local Address 0.0.0.0
Local Port 50701
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1526
»
Information Value
Handle 0x528
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8085
Local Address 0.0.0.0
Local Port 50702
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1527
»
Information Value
Handle 0x51c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8086
Local Address 0.0.0.0
Local Port 50703
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1528
»
Information Value
Handle 0x510
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8087
Local Address 0.0.0.0
Local Port 50704
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1529
»
Information Value
Handle 0x59c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8088
Local Address 0.0.0.0
Local Port 50705
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1530
»
Information Value
Handle 0x590
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8090
Local Address 0.0.0.0
Local Port 50706
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1531
»
Information Value
Handle 0x584
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 8888
Local Address 0.0.0.0
Local Port 50707
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1532
»
Information Value
Handle 0x578
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 9000
Local Address 0.0.0.0
Local Port 50708
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1533
»
Information Value
Handle 0x56c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 9080
Local Address 0.0.0.0
Local Port 50709
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1534
»
Information Value
Handle 0x560
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 9090
Local Address 0.0.0.0
Local Port 50710
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1535
»
Information Value
Handle 0x4bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.42
Remote Port 9999
Local Address 0.0.0.0
Local Port 50711
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.42, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1536
»
Information Value
Handle 0x4ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 80
Local Address 0.0.0.0
Local Port 50712
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1537
»
Information Value
Handle 0x4f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 81
Local Address 0.0.0.0
Local Port 50713
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1538
»
Information Value
Handle 0x504
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 88
Local Address 0.0.0.0
Local Port 50714
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1539
»
Information Value
Handle 0x550
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 89
Local Address 0.0.0.0
Local Port 50715
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1540
»
Information Value
Handle 0x544
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 90
Local Address 0.0.0.0
Local Port 50716
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1541
»
Information Value
Handle 0x538
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 99
Local Address 0.0.0.0
Local Port 50717
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1542
»
Information Value
Handle 0x420
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 445
Local Address 0.0.0.0
Local Port 50718
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1543
»
Information Value
Handle 0x414
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 6060
Local Address 0.0.0.0
Local Port 50719
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1544
»
Information Value
Handle 0x408
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 7001
Local Address 0.0.0.0
Local Port 50720
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1545
»
Information Value
Handle 0x3f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 7080
Local Address 0.0.0.0
Local Port 50721
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1546
»
Information Value
Handle 0x3ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 777
Local Address 0.0.0.0
Local Port 50722
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1547
»
Information Value
Handle 0x3e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8080
Local Address 0.0.0.0
Local Port 50723
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1548
»
Information Value
Handle 0x548
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8181
Local Address 0.0.0.0
Local Port 50724
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1549
»
Information Value
Handle 0x348
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8008
Local Address 0.0.0.0
Local Port 50725
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1550
»
Information Value
Handle 0x354
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8009
Local Address 0.0.0.0
Local Port 50726
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1551
»
Information Value
Handle 0x360
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8010
Local Address 0.0.0.0
Local Port 50727
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1552
»
Information Value
Handle 0x5b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8020
Local Address 0.0.0.0
Local Port 50728
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1553
»
Information Value
Handle 0x478
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8040
Local Address 0.0.0.0
Local Port 50730
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1554
»
Information Value
Handle 0x484
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8050
Local Address 0.0.0.0
Local Port 50731
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1555
»
Information Value
Handle 0x48c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8060
Local Address 0.0.0.0
Local Port 50732
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1556
»
Information Value
Handle 0x498
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8070
Local Address 0.0.0.0
Local Port 50733
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1557
»
Information Value
Handle 0x4a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8080
Local Address 0.0.0.0
Local Port 50734
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1558
»
Information Value
Handle 0x5ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8081
Local Address 0.0.0.0
Local Port 50735
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1559
»
Information Value
Handle 0x7d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8082
Local Address 0.0.0.0
Local Port 50736
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1560
»
Information Value
Handle 0x430
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8083
Local Address 0.0.0.0
Local Port 50737
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1561
»
Information Value
Handle 0x3c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8084
Local Address 0.0.0.0
Local Port 50738
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1562
»
Information Value
Handle 0x284
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8085
Local Address 0.0.0.0
Local Port 50739
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1563
»
Information Value
Handle 0x278
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8086
Local Address 0.0.0.0
Local Port 50740
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1564
»
Information Value
Handle 0x26c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8087
Local Address 0.0.0.0
Local Port 50741
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1565
»
Information Value
Handle 0x260
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8088
Local Address 0.0.0.0
Local Port 50742
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1566
»
Information Value
Handle 0x3bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8090
Local Address 0.0.0.0
Local Port 50743
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1567
»
Information Value
Handle 0x3b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 8888
Local Address 0.0.0.0
Local Port 50744
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1568
»
Information Value
Handle 0x3a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 9000
Local Address 0.0.0.0
Local Port 50745
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1569
»
Information Value
Handle 0x398
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 9080
Local Address 0.0.0.0
Local Port 50746
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1570
»
Information Value
Handle 0x38c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 9090
Local Address 0.0.0.0
Local Port 50747
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1571
»
Information Value
Handle 0x320
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.43
Remote Port 9999
Local Address 0.0.0.0
Local Port 50748
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.43, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1572
»
Information Value
Handle 0x314
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 80
Local Address 0.0.0.0
Local Port 50749
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1573
»
Information Value
Handle 0x308
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 81
Local Address 0.0.0.0
Local Port 50750
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1574
»
Information Value
Handle 0x880
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 88
Local Address 0.0.0.0
Local Port 50751
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1575
»
Information Value
Handle 0x2e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 89
Local Address 0.0.0.0
Local Port 50752
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1576
»
Information Value
Handle 0x2f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 90
Local Address 0.0.0.0
Local Port 50753
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1577
»
Information Value
Handle 0x2fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 99
Local Address 0.0.0.0
Local Port 50754
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1578
»
Information Value
Handle 0x368
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 445
Local Address 0.0.0.0
Local Port 50755
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1579
»
Information Value
Handle 0x374
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 6060
Local Address 0.0.0.0
Local Port 50756
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1580
»
Information Value
Handle 0x380
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 7001
Local Address 0.0.0.0
Local Port 50757
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1581
»
Information Value
Handle 0x2ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 7080
Local Address 0.0.0.0
Local Port 50758
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1582
»
Information Value
Handle 0x2b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 777
Local Address 0.0.0.0
Local Port 50759
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1583
»
Information Value
Handle 0x2c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8080
Local Address 0.0.0.0
Local Port 50760
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1584
»
Information Value
Handle 0x2d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8181
Local Address 0.0.0.0
Local Port 50761
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1585
»
Information Value
Handle 0x474
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8008
Local Address 0.0.0.0
Local Port 50762
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1586
»
Information Value
Handle 0x4b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8009
Local Address 0.0.0.0
Local Port 50763
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1587
»
Information Value
Handle 0x29c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8010
Local Address 0.0.0.0
Local Port 50764
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1588
»
Information Value
Handle 0x290
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8020
Local Address 0.0.0.0
Local Port 50765
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1589
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8030
Local Address 0.0.0.0
Local Port 50766
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1590
»
Information Value
Handle 0x7f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8040
Local Address 0.0.0.0
Local Port 50767
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1591
»
Information Value
Handle 0x7d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8050
Local Address 0.0.0.0
Local Port 50768
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1592
»
Information Value
Handle 0x820
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8060
Local Address 0.0.0.0
Local Port 50769
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1593
»
Information Value
Handle 0x814
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8070
Local Address 0.0.0.0
Local Port 50770
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1594
»
Information Value
Handle 0x7e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8080
Local Address 0.0.0.0
Local Port 50771
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1595
»
Information Value
Handle 0x79c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8081
Local Address 0.0.0.0
Local Port 50772
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1596
»
Information Value
Handle 0x7ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8082
Local Address 0.0.0.0
Local Port 50773
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1597
»
Information Value
Handle 0x7cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8083
Local Address 0.0.0.0
Local Port 50774
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1598
»
Information Value
Handle 0x7c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8084
Local Address 0.0.0.0
Local Port 50775
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1599
»
Information Value
Handle 0x7b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8085
Local Address 0.0.0.0
Local Port 50776
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1600
»
Information Value
Handle 0x7a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8086
Local Address 0.0.0.0
Local Port 50777
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1601
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8087
Local Address 0.0.0.0
Local Port 50778
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1602
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8088
Local Address 0.0.0.0
Local Port 50779
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1603
»
Information Value
Handle 0x32c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8090
Local Address 0.0.0.0
Local Port 50780
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1604
»
Information Value
Handle 0xb50
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 8888
Local Address 0.0.0.0
Local Port 50781
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1605
»
Information Value
Handle 0x5d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 9000
Local Address 0.0.0.0
Local Port 50782
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1606
»
Information Value
Handle 0x5cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 9080
Local Address 0.0.0.0
Local Port 50783
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1607
»
Information Value
Handle 0x5e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 9090
Local Address 0.0.0.0
Local Port 50784
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1608
»
Information Value
Handle 0x664
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.44
Remote Port 9999
Local Address 0.0.0.0
Local Port 50785
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.44, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1609
»
Information Value
Handle 0x670
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 80
Local Address 0.0.0.0
Local Port 50786
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1610
»
Information Value
Handle 0x4e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 81
Local Address 0.0.0.0
Local Port 50787
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1611
»
Information Value
Handle 0x3d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 88
Local Address 0.0.0.0
Local Port 50788
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1612
»
Information Value
Handle 0x5f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 89
Local Address 0.0.0.0
Local Port 50789
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1613
»
Information Value
Handle 0x4c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 90
Local Address 0.0.0.0
Local Port 50790
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1614
»
Information Value
Handle 0x4b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 99
Local Address 0.0.0.0
Local Port 50791
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1615
»
Information Value
Handle 0x458
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 445
Local Address 0.0.0.0
Local Port 50792
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1616
»
Information Value
Handle 0x44c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 6060
Local Address 0.0.0.0
Local Port 50793
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1617
»
Information Value
Handle 0x440
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 7001
Local Address 0.0.0.0
Local Port 50794
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1618
»
Information Value
Handle 0x434
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 7080
Local Address 0.0.0.0
Local Port 50795
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1619
»
Information Value
Handle 0x428
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 777
Local Address 0.0.0.0
Local Port 50796
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1620
»
Information Value
Handle 0x868
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8080
Local Address 0.0.0.0
Local Port 50797
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1621
»
Information Value
Handle 0x9c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8181
Local Address 0.0.0.0
Local Port 50798
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1622
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8008
Local Address 0.0.0.0
Local Port 50799
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1623
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8009
Local Address 0.0.0.0
Local Port 50800
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1624
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8010
Local Address 0.0.0.0
Local Port 50801
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1625
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8020
Local Address 0.0.0.0
Local Port 50802
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1626
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8030
Local Address 0.0.0.0
Local Port 50803
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1627
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8040
Local Address 0.0.0.0
Local Port 50804
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1628
»
Information Value
Handle 0xae4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8050
Local Address 0.0.0.0
Local Port 50805
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1629
»
Information Value
Handle 0xad4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8060
Local Address 0.0.0.0
Local Port 50806
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1630
»
Information Value
Handle 0xac0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8070
Local Address 0.0.0.0
Local Port 50807
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1631
»
Information Value
Handle 0xab0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8080
Local Address 0.0.0.0
Local Port 50808
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1632
»
Information Value
Handle 0xa9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8081
Local Address 0.0.0.0
Local Port 50809
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1633
»
Information Value
Handle 0xa8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8082
Local Address 0.0.0.0
Local Port 50810
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1634
»
Information Value
Handle 0xb60
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8083
Local Address 0.0.0.0
Local Port 50811
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1635
»
Information Value
Handle 0xb6c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8084
Local Address 0.0.0.0
Local Port 50812
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1636
»
Information Value
Handle 0xb78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8085
Local Address 0.0.0.0
Local Port 50813
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1637
»
Information Value
Handle 0x85c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8086
Local Address 0.0.0.0
Local Port 50814
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1638
»
Information Value
Handle 0xaf8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8087
Local Address 0.0.0.0
Local Port 50815
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1639
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8088
Local Address 0.0.0.0
Local Port 50816
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1640
»
Information Value
Handle 0x990
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8090
Local Address 0.0.0.0
Local Port 50817
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1641
»
Information Value
Handle 0x984
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 8888
Local Address 0.0.0.0
Local Port 50818
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1642
»
Information Value
Handle 0x978
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 9000
Local Address 0.0.0.0
Local Port 50819
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1643
»
Information Value
Handle 0x96c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 9080
Local Address 0.0.0.0
Local Port 50820
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1644
»
Information Value
Handle 0x960
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 9090
Local Address 0.0.0.0
Local Port 50821
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1645
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.45
Remote Port 9999
Local Address 0.0.0.0
Local Port 50822
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.45, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1646
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 80
Local Address 0.0.0.0
Local Port 50823
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1647
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 81
Local Address 0.0.0.0
Local Port 50824
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1648
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 88
Local Address 0.0.0.0
Local Port 50825
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1649
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 89
Local Address 0.0.0.0
Local Port 50826
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1650
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 90
Local Address 0.0.0.0
Local Port 50827
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1651
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 99
Local Address 0.0.0.0
Local Port 50828
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1652
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 445
Local Address 0.0.0.0
Local Port 50829
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1653
»
Information Value
Handle 0xa2c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 6060
Local Address 0.0.0.0
Local Port 50830
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1654
»
Information Value
Handle 0xa78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 7001
Local Address 0.0.0.0
Local Port 50831
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1655
»
Information Value
Handle 0xa68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 7080
Local Address 0.0.0.0
Local Port 50832
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1656
»
Information Value
Handle 0xa54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 777
Local Address 0.0.0.0
Local Port 50833
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1657
»
Information Value
Handle 0xa44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8080
Local Address 0.0.0.0
Local Port 50834
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1658
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8181
Local Address 0.0.0.0
Local Port 50835
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1659
»
Information Value
Handle 0xa14
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8008
Local Address 0.0.0.0
Local Port 50836
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1660
»
Information Value
Handle 0xb84
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8009
Local Address 0.0.0.0
Local Port 50837
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1661
»
Information Value
Handle 0xb90
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8010
Local Address 0.0.0.0
Local Port 50838
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1662
»
Information Value
Handle 0xb9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8020
Local Address 0.0.0.0
Local Port 50839
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1663
»
Information Value
Handle 0xba8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8030
Local Address 0.0.0.0
Local Port 50840
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1664
»
Information Value
Handle 0xbb4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8040
Local Address 0.0.0.0
Local Port 50841
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1665
»
Information Value
Handle 0xb10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8050
Local Address 0.0.0.0
Local Port 50842
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1666
»
Information Value
Handle 0xb58
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8060
Local Address 0.0.0.0
Local Port 50843
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1667
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8070
Local Address 0.0.0.0
Local Port 50844
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1668
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8080
Local Address 0.0.0.0
Local Port 50845
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1669
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8081
Local Address 0.0.0.0
Local Port 50846
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1670
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8082
Local Address 0.0.0.0
Local Port 50847
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1671
»
Information Value
Handle 0xb30
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8083
Local Address 0.0.0.0
Local Port 50848
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1672
»
Information Value
Handle 0x62c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8084
Local Address 0.0.0.0
Local Port 50849
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1673
»
Information Value
Handle 0x638
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8085
Local Address 0.0.0.0
Local Port 50850
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1674
»
Information Value
Handle 0x644
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8086
Local Address 0.0.0.0
Local Port 50851
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1675
»
Information Value
Handle 0x650
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8087
Local Address 0.0.0.0
Local Port 50852
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1676
»
Information Value
Handle 0x8a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8088
Local Address 0.0.0.0
Local Port 50853
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1677
»
Information Value
Handle 0x8b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8090
Local Address 0.0.0.0
Local Port 50854
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1678
»
Information Value
Handle 0x8c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 8888
Local Address 0.0.0.0
Local Port 50855
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1679
»
Information Value
Handle 0x8cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 9000
Local Address 0.0.0.0
Local Port 50856
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1680
»
Information Value
Handle 0x8d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 9080
Local Address 0.0.0.0
Local Port 50857
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1681
»
Information Value
Handle 0x77c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 9090
Local Address 0.0.0.0
Local Port 50858
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1682
»
Information Value
Handle 0x758
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.46
Remote Port 9999
Local Address 0.0.0.0
Local Port 50859
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.46, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1683
»
Information Value
Handle 0x614
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 80
Local Address 0.0.0.0
Local Port 50860
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1684
»
Information Value
Handle 0x78c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 81
Local Address 0.0.0.0
Local Port 50861
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1685
»
Information Value
Handle 0x90c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 88
Local Address 0.0.0.0
Local Port 50862
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1686
»
Information Value
Handle 0x89c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 89
Local Address 0.0.0.0
Local Port 50863
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1687
»
Information Value
Handle 0x890
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 90
Local Address 0.0.0.0
Local Port 50864
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1688
»
Information Value
Handle 0x884
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 99
Local Address 0.0.0.0
Local Port 50865
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1689
»
Information Value
Handle 0xa08
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 445
Local Address 0.0.0.0
Local Port 50866
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1690
»
Information Value
Handle 0x920
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 6060
Local Address 0.0.0.0
Local Port 50867
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1691
»
Information Value
Handle 0x68c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 7001
Local Address 0.0.0.0
Local Port 50868
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1692
»
Information Value
Handle 0x680
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 7080
Local Address 0.0.0.0
Local Port 50869
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1693
»
Information Value
Handle 0x74c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 777
Local Address 0.0.0.0
Local Port 50870
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1694
»
Information Value
Handle 0x740
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8080
Local Address 0.0.0.0
Local Port 50871
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1695
»
Information Value
Handle 0x734
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8181
Local Address 0.0.0.0
Local Port 50872
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1696
»
Information Value
Handle 0x728
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8008
Local Address 0.0.0.0
Local Port 50873
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1697
»
Information Value
Handle 0x71c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8009
Local Address 0.0.0.0
Local Port 50874
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1698
»
Information Value
Handle 0x710
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8010
Local Address 0.0.0.0
Local Port 50875
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1699
»
Information Value
Handle 0x620
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8020
Local Address 0.0.0.0
Local Port 50876
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1700
»
Information Value
Handle 0x780
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8030
Local Address 0.0.0.0
Local Port 50877
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1701
»
Information Value
Handle 0xa64
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8040
Local Address 0.0.0.0
Local Port 50878
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1702
»
Information Value
Handle 0xa88
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8050
Local Address 0.0.0.0
Local Port 50879
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1703
»
Information Value
Handle 0xaac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8060
Local Address 0.0.0.0
Local Port 50880
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1704
»
Information Value
Handle 0x8e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8070
Local Address 0.0.0.0
Local Port 50881
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1705
»
Information Value
Handle 0x838
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8080
Local Address 0.0.0.0
Local Port 50882
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1706
»
Information Value
Handle 0x82c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8081
Local Address 0.0.0.0
Local Port 50883
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1707
»
Information Value
Handle 0x910
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8082
Local Address 0.0.0.0
Local Port 50884
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1708
»
Information Value
Handle 0x904
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8083
Local Address 0.0.0.0
Local Port 50885
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1709
»
Information Value
Handle 0x8f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8084
Local Address 0.0.0.0
Local Port 50886
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1710
»
Information Value
Handle 0x8ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8085
Local Address 0.0.0.0
Local Port 50887
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1711
»
Information Value
Handle 0x844
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8086
Local Address 0.0.0.0
Local Port 50888
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1712
»
Information Value
Handle 0x850
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8087
Local Address 0.0.0.0
Local Port 50889
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1713
»
Information Value
Handle 0x380
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8088
Local Address 0.0.0.0
Local Port 50890
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1714
»
Information Value
Handle 0x2ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 8090
Local Address 0.0.0.0
Local Port 50891
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1715
»
Information Value
Handle 0x2c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 9000
Local Address 0.0.0.0
Local Port 50893
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1716
»
Information Value
Handle 0x2d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 9080
Local Address 0.0.0.0
Local Port 50894
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1717
»
Information Value
Handle 0x474
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 9090
Local Address 0.0.0.0
Local Port 50895
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1718
»
Information Value
Handle 0x4b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.47
Remote Port 9999
Local Address 0.0.0.0
Local Port 50896
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.47, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1719
»
Information Value
Handle 0x29c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 80
Local Address 0.0.0.0
Local Port 50897
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1720
»
Information Value
Handle 0x290
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 81
Local Address 0.0.0.0
Local Port 50898
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1721
»
Information Value
Handle 0x260
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 88
Local Address 0.0.0.0
Local Port 50899
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1722
»
Information Value
Handle 0x3bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 89
Local Address 0.0.0.0
Local Port 50900
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1723
»
Information Value
Handle 0x3b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 90
Local Address 0.0.0.0
Local Port 50901
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1724
»
Information Value
Handle 0x3a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 99
Local Address 0.0.0.0
Local Port 50902
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1725
»
Information Value
Handle 0x398
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 445
Local Address 0.0.0.0
Local Port 50903
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1726
»
Information Value
Handle 0x38c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 6060
Local Address 0.0.0.0
Local Port 50904
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1727
»
Information Value
Handle 0x320
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 7001
Local Address 0.0.0.0
Local Port 50905
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1728
»
Information Value
Handle 0x314
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 7080
Local Address 0.0.0.0
Local Port 50906
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1729
»
Information Value
Handle 0x308
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 777
Local Address 0.0.0.0
Local Port 50907
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1730
»
Information Value
Handle 0x880
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8080
Local Address 0.0.0.0
Local Port 50908
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1731
»
Information Value
Handle 0x2e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8181
Local Address 0.0.0.0
Local Port 50909
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1732
»
Information Value
Handle 0x2f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8008
Local Address 0.0.0.0
Local Port 50910
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1733
»
Information Value
Handle 0x2fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8009
Local Address 0.0.0.0
Local Port 50911
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1734
»
Information Value
Handle 0x368
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8010
Local Address 0.0.0.0
Local Port 50912
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1735
»
Information Value
Handle 0x374
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8020
Local Address 0.0.0.0
Local Port 50913
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1736
»
Information Value
Handle 0x48c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8030
Local Address 0.0.0.0
Local Port 50914
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1737
»
Information Value
Handle 0x498
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8040
Local Address 0.0.0.0
Local Port 50915
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1738
»
Information Value
Handle 0x4a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8050
Local Address 0.0.0.0
Local Port 50916
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1739
»
Information Value
Handle 0x5ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8060
Local Address 0.0.0.0
Local Port 50917
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1740
»
Information Value
Handle 0x7d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8070
Local Address 0.0.0.0
Local Port 50918
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1741
»
Information Value
Handle 0x430
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8080
Local Address 0.0.0.0
Local Port 50919
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1742
»
Information Value
Handle 0x3c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8081
Local Address 0.0.0.0
Local Port 50920
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1743
»
Information Value
Handle 0x284
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8082
Local Address 0.0.0.0
Local Port 50921
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1744
»
Information Value
Handle 0x278
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8083
Local Address 0.0.0.0
Local Port 50922
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1745
»
Information Value
Handle 0x26c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8084
Local Address 0.0.0.0
Local Port 50923
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1746
»
Information Value
Handle 0x348
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8085
Local Address 0.0.0.0
Local Port 50924
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1747
»
Information Value
Handle 0x354
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8086
Local Address 0.0.0.0
Local Port 50925
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1748
»
Information Value
Handle 0x360
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8087
Local Address 0.0.0.0
Local Port 50926
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1749
»
Information Value
Handle 0x5b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8088
Local Address 0.0.0.0
Local Port 50927
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1750
»
Information Value
Handle 0x5c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8090
Local Address 0.0.0.0
Local Port 50928
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1751
»
Information Value
Handle 0x478
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 8888
Local Address 0.0.0.0
Local Port 50929
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1752
»
Information Value
Handle 0x484
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 9000
Local Address 0.0.0.0
Local Port 50930
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1753
»
Information Value
Handle 0x4bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 9080
Local Address 0.0.0.0
Local Port 50931
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1754
»
Information Value
Handle 0x4ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 9090
Local Address 0.0.0.0
Local Port 50932
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1755
»
Information Value
Handle 0x4f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.48
Remote Port 9999
Local Address 0.0.0.0
Local Port 50933
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.48, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1756
»
Information Value
Handle 0x504
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 80
Local Address 0.0.0.0
Local Port 50934
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1757
»
Information Value
Handle 0x550
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 81
Local Address 0.0.0.0
Local Port 50935
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1758
»
Information Value
Handle 0x544
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 88
Local Address 0.0.0.0
Local Port 50936
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1759
»
Information Value
Handle 0x538
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 89
Local Address 0.0.0.0
Local Port 50937
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1760
»
Information Value
Handle 0x420
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 90
Local Address 0.0.0.0
Local Port 50938
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1761
»
Information Value
Handle 0x414
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 99
Local Address 0.0.0.0
Local Port 50939
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1762
»
Information Value
Handle 0x408
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 445
Local Address 0.0.0.0
Local Port 50940
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1763
»
Information Value
Handle 0x3f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 6060
Local Address 0.0.0.0
Local Port 50941
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1764
»
Information Value
Handle 0x3ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 7001
Local Address 0.0.0.0
Local Port 50942
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1765
»
Information Value
Handle 0x3e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 7080
Local Address 0.0.0.0
Local Port 50943
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1766
»
Information Value
Handle 0x548
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 777
Local Address 0.0.0.0
Local Port 50944
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1767
»
Information Value
Handle 0x6a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8080
Local Address 0.0.0.0
Local Port 50945
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1768
»
Information Value
Handle 0x698
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8181
Local Address 0.0.0.0
Local Port 50946
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1769
»
Information Value
Handle 0x528
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8008
Local Address 0.0.0.0
Local Port 50947
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1770
»
Information Value
Handle 0x51c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8009
Local Address 0.0.0.0
Local Port 50948
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1771
»
Information Value
Handle 0x510
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8010
Local Address 0.0.0.0
Local Port 50949
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1772
»
Information Value
Handle 0x59c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8020
Local Address 0.0.0.0
Local Port 50950
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1773
»
Information Value
Handle 0x590
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8030
Local Address 0.0.0.0
Local Port 50951
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1774
»
Information Value
Handle 0x584
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8040
Local Address 0.0.0.0
Local Port 50952
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1775
»
Information Value
Handle 0x578
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8050
Local Address 0.0.0.0
Local Port 50953
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1776
»
Information Value
Handle 0x56c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8060
Local Address 0.0.0.0
Local Port 50954
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1777
»
Information Value
Handle 0x560
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8070
Local Address 0.0.0.0
Local Port 50955
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1778
»
Information Value
Handle 0x608
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8080
Local Address 0.0.0.0
Local Port 50956
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1779
»
Information Value
Handle 0x5fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8081
Local Address 0.0.0.0
Local Port 50957
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1780
»
Information Value
Handle 0x554
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8082
Local Address 0.0.0.0
Local Port 50958
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1781
»
Information Value
Handle 0x704
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8083
Local Address 0.0.0.0
Local Port 50959
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1782
»
Information Value
Handle 0x6f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8084
Local Address 0.0.0.0
Local Port 50960
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1783
»
Information Value
Handle 0x6ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8085
Local Address 0.0.0.0
Local Port 50961
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1784
»
Information Value
Handle 0x6e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8086
Local Address 0.0.0.0
Local Port 50962
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1785
»
Information Value
Handle 0x6d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8087
Local Address 0.0.0.0
Local Port 50963
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1786
»
Information Value
Handle 0x6c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8088
Local Address 0.0.0.0
Local Port 50964
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1787
»
Information Value
Handle 0x6bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8090
Local Address 0.0.0.0
Local Port 50965
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1788
»
Information Value
Handle 0x6b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 8888
Local Address 0.0.0.0
Local Port 50966
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1789
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 9000
Local Address 0.0.0.0
Local Port 50967
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1790
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 9080
Local Address 0.0.0.0
Local Port 50968
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1791
»
Information Value
Handle 0x7b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 9090
Local Address 0.0.0.0
Local Port 50969
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1792
»
Information Value
Handle 0x7a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.49
Remote Port 9999
Local Address 0.0.0.0
Local Port 50970
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.49, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1793
»
Information Value
Handle 0x7c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 80
Local Address 0.0.0.0
Local Port 50971
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1794
»
Information Value
Handle 0x7cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 81
Local Address 0.0.0.0
Local Port 50972
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1795
»
Information Value
Handle 0x7ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 88
Local Address 0.0.0.0
Local Port 50973
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1796
»
Information Value
Handle 0x79c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 89
Local Address 0.0.0.0
Local Port 50974
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1797
»
Information Value
Handle 0x7e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 90
Local Address 0.0.0.0
Local Port 50975
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1798
»
Information Value
Handle 0x814
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 99
Local Address 0.0.0.0
Local Port 50976
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1799
»
Information Value
Handle 0x820
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 445
Local Address 0.0.0.0
Local Port 50977
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1800
»
Information Value
Handle 0x7d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 6060
Local Address 0.0.0.0
Local Port 50978
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1801
»
Information Value
Handle 0x7f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 7001
Local Address 0.0.0.0
Local Port 50979
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1802
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 7080
Local Address 0.0.0.0
Local Port 50980
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1803
»
Information Value
Handle 0x32c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 777
Local Address 0.0.0.0
Local Port 50981
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1804
»
Information Value
Handle 0xb50
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8080
Local Address 0.0.0.0
Local Port 50982
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1805
»
Information Value
Handle 0x428
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8181
Local Address 0.0.0.0
Local Port 50983
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1806
»
Information Value
Handle 0x434
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8008
Local Address 0.0.0.0
Local Port 50984
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1807
»
Information Value
Handle 0x440
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8009
Local Address 0.0.0.0
Local Port 50985
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1808
»
Information Value
Handle 0x44c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8010
Local Address 0.0.0.0
Local Port 50986
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1809
»
Information Value
Handle 0x458
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8020
Local Address 0.0.0.0
Local Port 50987
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1810
»
Information Value
Handle 0x4b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8030
Local Address 0.0.0.0
Local Port 50988
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1811
»
Information Value
Handle 0x4c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8040
Local Address 0.0.0.0
Local Port 50989
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1812
»
Information Value
Handle 0x5f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8050
Local Address 0.0.0.0
Local Port 50990
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1813
»
Information Value
Handle 0x3d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8060
Local Address 0.0.0.0
Local Port 50991
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1814
»
Information Value
Handle 0x4e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8070
Local Address 0.0.0.0
Local Port 50992
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1815
»
Information Value
Handle 0x670
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8080
Local Address 0.0.0.0
Local Port 50993
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1816
»
Information Value
Handle 0x664
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8081
Local Address 0.0.0.0
Local Port 50994
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1817
»
Information Value
Handle 0x5e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8082
Local Address 0.0.0.0
Local Port 50995
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1818
»
Information Value
Handle 0x5cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8083
Local Address 0.0.0.0
Local Port 50996
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1819
»
Information Value
Handle 0x5d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8084
Local Address 0.0.0.0
Local Port 50997
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1820
»
Information Value
Handle 0x868
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8085
Local Address 0.0.0.0
Local Port 50998
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1821
»
Information Value
Handle 0x9c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8086
Local Address 0.0.0.0
Local Port 50999
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1822
»
Information Value
Handle 0xb78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8087
Local Address 0.0.0.0
Local Port 51000
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1823
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8088
Local Address 0.0.0.0
Local Port 51001
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1824
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8090
Local Address 0.0.0.0
Local Port 51002
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1825
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 8888
Local Address 0.0.0.0
Local Port 51003
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1826
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 9000
Local Address 0.0.0.0
Local Port 51004
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1827
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 9080
Local Address 0.0.0.0
Local Port 51005
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1828
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 9090
Local Address 0.0.0.0
Local Port 51006
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1829
»
Information Value
Handle 0x85c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.50
Remote Port 9999
Local Address 0.0.0.0
Local Port 51007
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.50, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1830
»
Information Value
Handle 0xaf8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 80
Local Address 0.0.0.0
Local Port 51008
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1831
»
Information Value
Handle 0xae4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 81
Local Address 0.0.0.0
Local Port 51009
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1832
»
Information Value
Handle 0xad4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 88
Local Address 0.0.0.0
Local Port 51010
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1833
»
Information Value
Handle 0xac0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 89
Local Address 0.0.0.0
Local Port 51011
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1834
»
Information Value
Handle 0xab0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 90
Local Address 0.0.0.0
Local Port 51012
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1835
»
Information Value
Handle 0xa9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 99
Local Address 0.0.0.0
Local Port 51013
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 99 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1836
»
Information Value
Handle 0xa8c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 445
Local Address 0.0.0.0
Local Port 51014
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 445 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1837
»
Information Value
Handle 0xb60
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 6060
Local Address 0.0.0.0
Local Port 51015
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 6060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1838
»
Information Value
Handle 0xb6c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 7001
Local Address 0.0.0.0
Local Port 51016
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 7001 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1839
»
Information Value
Handle 0xb30
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 7080
Local Address 0.0.0.0
Local Port 51017
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 7080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1840
»
Information Value
Handle 0x9bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 777
Local Address 0.0.0.0
Local Port 51018
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 777 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1841
»
Information Value
Handle 0x9c8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8080
Local Address 0.0.0.0
Local Port 51019
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1842
»
Information Value
Handle 0xb68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8181
Local Address 0.0.0.0
Local Port 51020
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8181 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1843
»
Information Value
Handle 0xa1c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8008
Local Address 0.0.0.0
Local Port 51021
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8008 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1844
»
Information Value
Handle 0xb58
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8009
Local Address 0.0.0.0
Local Port 51022
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8009 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1845
»
Information Value
Handle 0xb10
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8010
Local Address 0.0.0.0
Local Port 51023
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8010 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1846
»
Information Value
Handle 0xbb4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8020
Local Address 0.0.0.0
Local Port 51024
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8020 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1847
»
Information Value
Handle 0xba8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8030
Local Address 0.0.0.0
Local Port 51025
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8030 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1848
»
Information Value
Handle 0xb9c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8040
Local Address 0.0.0.0
Local Port 51026
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8040 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1849
»
Information Value
Handle 0xb90
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8050
Local Address 0.0.0.0
Local Port 51027
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8050 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1850
»
Information Value
Handle 0xb84
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8060
Local Address 0.0.0.0
Local Port 51028
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8060 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1851
»
Information Value
Handle 0xa14
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8070
Local Address 0.0.0.0
Local Port 51029
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8070 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1852
»
Information Value
Handle 0x9d4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8080
Local Address 0.0.0.0
Local Port 51030
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1853
»
Information Value
Handle 0xa44
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8081
Local Address 0.0.0.0
Local Port 51031
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8081 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1854
»
Information Value
Handle 0xa54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8082
Local Address 0.0.0.0
Local Port 51032
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8082 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1855
»
Information Value
Handle 0xa68
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8083
Local Address 0.0.0.0
Local Port 51033
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8083 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1856
»
Information Value
Handle 0xa78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8084
Local Address 0.0.0.0
Local Port 51034
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8084 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1857
»
Information Value
Handle 0xa2c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8085
Local Address 0.0.0.0
Local Port 51035
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8085 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1858
»
Information Value
Handle 0xa4c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8086
Local Address 0.0.0.0
Local Port 51036
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8086 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1859
»
Information Value
Handle 0x990
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8087
Local Address 0.0.0.0
Local Port 51037
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8087 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1860
»
Information Value
Handle 0x984
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8088
Local Address 0.0.0.0
Local Port 51038
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8088 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1861
»
Information Value
Handle 0x978
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8090
Local Address 0.0.0.0
Local Port 51039
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1862
»
Information Value
Handle 0x96c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 8888
Local Address 0.0.0.0
Local Port 51040
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 8888 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1863
»
Information Value
Handle 0x960
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 9000
Local Address 0.0.0.0
Local Port 51041
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 9000 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1864
»
Information Value
Handle 0x950
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 9080
Local Address 0.0.0.0
Local Port 51042
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 9080 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1865
»
Information Value
Handle 0x944
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 9090
Local Address 0.0.0.0
Local Port 51043
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 9090 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1866
»
Information Value
Handle 0x938
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.51
Remote Port 9999
Local Address 0.0.0.0
Local Port 51044
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.51, remote_port = 9999 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1867
»
Information Value
Handle 0xb00
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 80
Local Address 0.0.0.0
Local Port 51045
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 80 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1868
»
Information Value
Handle 0xadc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 81
Local Address 0.0.0.0
Local Port 51046
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 81 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1869
»
Information Value
Handle 0x9b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 88
Local Address 0.0.0.0
Local Port 51047
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 88 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1870
»
Information Value
Handle 0x9a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 89
Local Address 0.0.0.0
Local Port 51048
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 89 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1871
»
Information Value
Handle 0xa04
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 90
Local Address 0.0.0.0
Local Port 51049
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 90 False 1
Fn
Close type = SOCK_STREAM True 1
Fn
TCP Session #1872
»
Information Value
Handle 0x73c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 99
Local Address 0.0.0.0
Local Port 51050
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 99 False 1
Fn
TCP Session #1873
»
Information Value
Handle 0x730
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 445
Local Address 0.0.0.0
Local Port 51051
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 445 False 1
Fn
TCP Session #1874
»
Information Value
Handle 0x724
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 6060
Local Address 0.0.0.0
Local Port 51052
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 6060 False 1
Fn
TCP Session #1875
»
Information Value
Handle 0x718
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 7001
Local Address 0.0.0.0
Local Port 51053
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 7001 False 1
Fn
TCP Session #1876
»
Information Value
Handle 0xa7c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 7080
Local Address 0.0.0.0
Local Port 51054
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 7080 False 1
Fn
TCP Session #1877
»
Information Value
Handle 0xaa0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 777
Local Address 0.0.0.0
Local Port 51055
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 777 False 1
Fn
TCP Session #1878
»
Information Value
Handle 0x8dc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8080
Local Address 0.0.0.0
Local Port 51056
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8080 False 1
Fn
TCP Session #1879
»
Information Value
Handle 0x834
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8181
Local Address 0.0.0.0
Local Port 51057
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8181 False 1
Fn
TCP Session #1880
»
Information Value
Handle 0x828
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8008
Local Address 0.0.0.0
Local Port 51058
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8008 False 1
Fn
TCP Session #1881
»
Information Value
Handle 0x918
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8009
Local Address 0.0.0.0
Local Port 51059
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8009 False 1
Fn
TCP Session #1882
»
Information Value
Handle 0x900
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8010
Local Address 0.0.0.0
Local Port 51060
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8010 False 1
Fn
TCP Session #1883
»
Information Value
Handle 0x8f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8020
Local Address 0.0.0.0
Local Port 51061
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8020 False 1
Fn
TCP Session #1884
»
Information Value
Handle 0x8e8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8030
Local Address 0.0.0.0
Local Port 51062
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8030 False 1
Fn
TCP Session #1885
»
Information Value
Handle 0x840
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8040
Local Address 0.0.0.0
Local Port 51063
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8040 False 1
Fn
TCP Session #1886
»
Information Value
Handle 0x84c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8050
Local Address 0.0.0.0
Local Port 51064
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8050 False 1
Fn
TCP Session #1887
»
Information Value
Handle 0x858
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8060
Local Address 0.0.0.0
Local Port 51065
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8060 False 1
Fn
TCP Session #1888
»
Information Value
Handle 0x864
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8070
Local Address 0.0.0.0
Local Port 51066
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8070 False 1
Fn
TCP Session #1889
»
Information Value
Handle 0x790
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8080
Local Address 0.0.0.0
Local Port 51067
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8080 False 1
Fn
TCP Session #1890
»
Information Value
Handle 0x91c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8081
Local Address 0.0.0.0
Local Port 51068
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8081 False 1
Fn
TCP Session #1891
»
Information Value
Handle 0x610
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8082
Local Address 0.0.0.0
Local Port 51069
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8082 False 1
Fn
TCP Session #1892
»
Information Value
Handle 0xa58
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8083
Local Address 0.0.0.0
Local Port 51070
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8083 False 1
Fn
TCP Session #1893
»
Information Value
Handle 0x764
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8084
Local Address 0.0.0.0
Local Port 51071
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8084 False 1
Fn
TCP Session #1894
»
Information Value
Handle 0x770
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8085
Local Address 0.0.0.0
Local Port 51072
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8085 False 1
Fn
TCP Session #1895
»
Information Value
Handle 0x8a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8086
Local Address 0.0.0.0
Local Port 51073
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8086 False 1
Fn
TCP Session #1896
»
Information Value
Handle 0x898
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8087
Local Address 0.0.0.0
Local Port 51074
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8087 False 1
Fn
TCP Session #1897
»
Information Value
Handle 0x88c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8088
Local Address 0.0.0.0
Local Port 51075
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8088 False 1
Fn
TCP Session #1898
»
Information Value
Handle 0x874
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8090
Local Address 0.0.0.0
Local Port 51076
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8090 False 1
Fn
TCP Session #1899
»
Information Value
Handle 0x928
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 8888
Local Address 0.0.0.0
Local Port 51077
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 8888 False 1
Fn
TCP Session #1900
»
Information Value
Handle 0x67c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 9000
Local Address 0.0.0.0
Local Port 51078
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 9000 False 1
Fn
TCP Session #1901
»
Information Value
Handle 0x760
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 9080
Local Address 0.0.0.0
Local Port 51079
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 9080 False 1
Fn
TCP Session #1902
»
Information Value
Handle 0x754
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 9090
Local Address 0.0.0.0
Local Port 51080
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 9090 False 1
Fn
TCP Session #1903
»
Information Value
Handle 0x748
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.52
Remote Port 9999
Local Address 0.0.0.0
Local Port 51081
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.52, remote_port = 9999 False 1
Fn
TCP Session #1904
»
Information Value
Handle 0x62c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 80
Local Address 0.0.0.0
Local Port 51082
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 80 False 1
Fn
TCP Session #1905
»
Information Value
Handle 0x638
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 81
Local Address 0.0.0.0
Local Port 51083
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 81 False 1
Fn
TCP Session #1906
»
Information Value
Handle 0x644
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 88
Local Address 0.0.0.0
Local Port 51084
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 88 False 1
Fn
TCP Session #1907
»
Information Value
Handle 0x650
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 89
Local Address 0.0.0.0
Local Port 51085
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 89 False 1
Fn
TCP Session #1908
»
Information Value
Handle 0x8a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 90
Local Address 0.0.0.0
Local Port 51086
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 90 False 1
Fn
TCP Session #1909
»
Information Value
Handle 0x8b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 99
Local Address 0.0.0.0
Local Port 51087
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 99 False 1
Fn
TCP Session #1910
»
Information Value
Handle 0x8c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 445
Local Address 0.0.0.0
Local Port 51088
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 445 False 1
Fn
TCP Session #1911
»
Information Value
Handle 0x8cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 6060
Local Address 0.0.0.0
Local Port 51089
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 6060 False 1
Fn
TCP Session #1912
»
Information Value
Handle 0x8d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 7001
Local Address 0.0.0.0
Local Port 51090
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 7001 False 1
Fn
TCP Session #1913
»
Information Value
Handle 0x380
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 7080
Local Address 0.0.0.0
Local Port 51091
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 7080 False 1
Fn
TCP Session #1914
»
Information Value
Handle 0x2ac
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 777
Local Address 0.0.0.0
Local Port 51092
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 777 False 1
Fn
TCP Session #1915
»
Information Value
Handle 0x69c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8080
Local Address 0.0.0.0
Local Port 51093
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8080 False 1
Fn
TCP Session #1916
»
Information Value
Handle 0x6a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8181
Local Address 0.0.0.0
Local Port 51094
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8181 False 1
Fn
TCP Session #1917
»
Information Value
Handle 0x6b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8008
Local Address 0.0.0.0
Local Port 51095
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8008 False 1
Fn
TCP Session #1918
»
Information Value
Handle 0x6c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8009
Local Address 0.0.0.0
Local Port 51096
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8009 False 1
Fn
TCP Session #1919
»
Information Value
Handle 0x6cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8010
Local Address 0.0.0.0
Local Port 51097
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8010 False 1
Fn
TCP Session #1920
»
Information Value
Handle 0x6d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8020
Local Address 0.0.0.0
Local Port 51098
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8020 False 1
Fn
TCP Session #1921
»
Information Value
Handle 0x6e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8030
Local Address 0.0.0.0
Local Port 51099
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8030 False 1
Fn
TCP Session #1922
»
Information Value
Handle 0x6f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8040
Local Address 0.0.0.0
Local Port 51100
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8040 False 1
Fn
TCP Session #1923
»
Information Value
Handle 0x6fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8050
Local Address 0.0.0.0
Local Port 51101
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8050 False 1
Fn
TCP Session #1924
»
Information Value
Handle 0x600
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8060
Local Address 0.0.0.0
Local Port 51102
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8060 False 1
Fn
TCP Session #1925
»
Information Value
Handle 0x558
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8070
Local Address 0.0.0.0
Local Port 51103
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8070 False 1
Fn
TCP Session #1926
»
Information Value
Handle 0x564
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8080
Local Address 0.0.0.0
Local Port 51104
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8080 False 1
Fn
TCP Session #1927
»
Information Value
Handle 0x570
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8081
Local Address 0.0.0.0
Local Port 51105
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8081 False 1
Fn
TCP Session #1928
»
Information Value
Handle 0x57c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8082
Local Address 0.0.0.0
Local Port 51106
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8082 False 1
Fn
TCP Session #1929
»
Information Value
Handle 0x588
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8083
Local Address 0.0.0.0
Local Port 51107
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8083 False 1
Fn
TCP Session #1930
»
Information Value
Handle 0x594
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8084
Local Address 0.0.0.0
Local Port 51108
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8084 False 1
Fn
TCP Session #1931
»
Information Value
Handle 0x508
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8085
Local Address 0.0.0.0
Local Port 51109
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8085 False 1
Fn
TCP Session #1932
»
Information Value
Handle 0x514
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8086
Local Address 0.0.0.0
Local Port 51110
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8086 False 1
Fn
TCP Session #1933
»
Information Value
Handle 0x66c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8087
Local Address 0.0.0.0
Local Port 51111
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8087 False 1
Fn
TCP Session #1934
»
Information Value
Handle 0x678
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8088
Local Address 0.0.0.0
Local Port 51112
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8088 False 1
Fn
TCP Session #1935
»
Information Value
Handle 0x358
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8090
Local Address 0.0.0.0
Local Port 51113
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8090 False 1
Fn
TCP Session #1936
»
Information Value
Handle 0x364
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 8888
Local Address 0.0.0.0
Local Port 51114
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 8888 False 1
Fn
TCP Session #1937
»
Information Value
Handle 0x5b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 9000
Local Address 0.0.0.0
Local Port 51115
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 9000 False 1
Fn
TCP Session #1938
»
Information Value
Handle 0x5c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 9080
Local Address 0.0.0.0
Local Port 51116
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 9080 False 1
Fn
TCP Session #1939
»
Information Value
Handle 0x464
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 9090
Local Address 0.0.0.0
Local Port 51117
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 9090 False 1
Fn
TCP Session #1940
»
Information Value
Handle 0x708
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.53
Remote Port 9999
Local Address 0.0.0.0
Local Port 51118
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.53, remote_port = 9999 False 1
Fn
TCP Session #1941
»
Information Value
Handle 0x4c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 80
Local Address 0.0.0.0
Local Port 51119
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 80 False 1
Fn
TCP Session #1942
»
Information Value
Handle 0x4f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 81
Local Address 0.0.0.0
Local Port 51120
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 81 False 1
Fn
TCP Session #1943
»
Information Value
Handle 0x4fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 88
Local Address 0.0.0.0
Local Port 51121
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 88 False 1
Fn
TCP Session #1944
»
Information Value
Handle 0x390
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 89
Local Address 0.0.0.0
Local Port 51122
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 89 False 1
Fn
TCP Session #1945
»
Information Value
Handle 0x53c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 90
Local Address 0.0.0.0
Local Port 51123
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 90 False 1
Fn
TCP Session #1946
»
Information Value
Handle 0x530
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 99
Local Address 0.0.0.0
Local Port 51124
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 99 False 1
Fn
TCP Session #1947
»
Information Value
Handle 0x524
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 445
Local Address 0.0.0.0
Local Port 51125
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 445 False 1
Fn
TCP Session #1948
»
Information Value
Handle 0x424
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 6060
Local Address 0.0.0.0
Local Port 51126
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 6060 False 1
Fn
TCP Session #1949
»
Information Value
Handle 0x418
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 7001
Local Address 0.0.0.0
Local Port 51127
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 7001 False 1
Fn
TCP Session #1950
»
Information Value
Handle 0x40c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 7080
Local Address 0.0.0.0
Local Port 51128
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 7080 False 1
Fn
TCP Session #1951
»
Information Value
Handle 0x3fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 777
Local Address 0.0.0.0
Local Port 51129
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 777 False 1
Fn
TCP Session #1952
»
Information Value
Handle 0x3f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8080
Local Address 0.0.0.0
Local Port 51130
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8080 False 1
Fn
TCP Session #1953
»
Information Value
Handle 0x3e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8181
Local Address 0.0.0.0
Local Port 51131
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8181 False 1
Fn
TCP Session #1954
»
Information Value
Handle 0x684
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8008
Local Address 0.0.0.0
Local Port 51132
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8008 False 1
Fn
TCP Session #1955
»
Information Value
Handle 0x34c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8009
Local Address 0.0.0.0
Local Port 51133
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8009 False 1
Fn
TCP Session #1956
»
Information Value
Handle 0x27c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8020
Local Address 0.0.0.0
Local Port 51135
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8020 False 1
Fn
TCP Session #1957
»
Information Value
Handle 0x288
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8030
Local Address 0.0.0.0
Local Port 51136
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8030 False 1
Fn
TCP Session #1958
»
Information Value
Handle 0x294
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8040
Local Address 0.0.0.0
Local Port 51137
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8040 False 1
Fn
TCP Session #1959
»
Information Value
Handle 0x41c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8050
Local Address 0.0.0.0
Local Port 51138
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8050 False 1
Fn
TCP Session #1960
»
Information Value
Handle 0x264
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8060
Local Address 0.0.0.0
Local Port 51139
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8060 False 1
Fn
TCP Session #1961
»
Information Value
Handle 0x65c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8070
Local Address 0.0.0.0
Local Port 51140
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8070 False 1
Fn
TCP Session #1962
»
Information Value
Handle 0x668
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8080
Local Address 0.0.0.0
Local Port 51141
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8080 False 1
Fn
TCP Session #1963
»
Information Value
Handle 0x49c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8081
Local Address 0.0.0.0
Local Port 51142
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8081 False 1
Fn
TCP Session #1964
»
Information Value
Handle 0x490
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8082
Local Address 0.0.0.0
Local Port 51143
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8082 False 1
Fn
TCP Session #1965
»
Information Value
Handle 0x92c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8083
Local Address 0.0.0.0
Local Port 51144
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8083 False 1
Fn
TCP Session #1966
»
Information Value
Handle 0x36c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8084
Local Address 0.0.0.0
Local Port 51145
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8084 False 1
Fn
TCP Session #1967
»
Information Value
Handle 0x300
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8085
Local Address 0.0.0.0
Local Port 51146
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8085 False 1
Fn
TCP Session #1968
»
Information Value
Handle 0x2f4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8086
Local Address 0.0.0.0
Local Port 51147
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8086 False 1
Fn
TCP Session #1969
»
Information Value
Handle 0x2fc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8087
Local Address 0.0.0.0
Local Port 51148
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8087 False 1
Fn
TCP Session #1970
»
Information Value
Handle 0x2f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8088
Local Address 0.0.0.0
Local Port 51149
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8088 False 1
Fn
TCP Session #1971
»
Information Value
Handle 0x2e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8090
Local Address 0.0.0.0
Local Port 51150
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8090 False 1
Fn
TCP Session #1972
»
Information Value
Handle 0x880
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 8888
Local Address 0.0.0.0
Local Port 51151
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 8888 False 1
Fn
TCP Session #1973
»
Information Value
Handle 0x308
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 9000
Local Address 0.0.0.0
Local Port 51152
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 9000 False 1
Fn
TCP Session #1974
»
Information Value
Handle 0x314
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 9080
Local Address 0.0.0.0
Local Port 51153
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 9080 False 1
Fn
TCP Session #1975
»
Information Value
Handle 0x320
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 9090
Local Address 0.0.0.0
Local Port 51154
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 9090 False 1
Fn
TCP Session #1976
»
Information Value
Handle 0x38c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.54
Remote Port 9999
Local Address 0.0.0.0
Local Port 51155
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.54, remote_port = 9999 False 1
Fn
TCP Session #1977
»
Information Value
Handle 0x398
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 80
Local Address 0.0.0.0
Local Port 51156
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 80 False 1
Fn
TCP Session #1978
»
Information Value
Handle 0x3a4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 81
Local Address 0.0.0.0
Local Port 51157
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 81 False 1
Fn
TCP Session #1979
»
Information Value
Handle 0x3b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 88
Local Address 0.0.0.0
Local Port 51158
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 88 False 1
Fn
TCP Session #1980
»
Information Value
Handle 0x3bc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 89
Local Address 0.0.0.0
Local Port 51159
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 89 False 1
Fn
TCP Session #1981
»
Information Value
Handle 0x260
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 90
Local Address 0.0.0.0
Local Port 51160
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 90 False 1
Fn
TCP Session #1982
»
Information Value
Handle 0x290
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 99
Local Address 0.0.0.0
Local Port 51161
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 99 False 1
Fn
TCP Session #1983
»
Information Value
Handle 0x29c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 445
Local Address 0.0.0.0
Local Port 51162
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 445 False 1
Fn
TCP Session #1984
»
Information Value
Handle 0x4b0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 6060
Local Address 0.0.0.0
Local Port 51163
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 6060 False 1
Fn
TCP Session #1985
»
Information Value
Handle 0x474
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 7001
Local Address 0.0.0.0
Local Port 51164
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 7001 False 1
Fn
TCP Session #1986
»
Information Value
Handle 0x2d0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 7080
Local Address 0.0.0.0
Local Port 51165
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 7080 False 1
Fn
TCP Session #1987
»
Information Value
Handle 0x2c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 777
Local Address 0.0.0.0
Local Port 51166
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 777 False 1
Fn
TCP Session #1988
»
Information Value
Handle 0x2b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8080
Local Address 0.0.0.0
Local Port 51167
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8080 False 1
Fn
TCP Session #1989
»
Information Value
Handle 0x24c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8181
Local Address 0.0.0.0
Local Port 51168
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8181 False 1
Fn
TCP Session #1990
»
Information Value
Handle 0x80c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8008
Local Address 0.0.0.0
Local Port 51169
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8008 False 1
Fn
TCP Session #1991
»
Information Value
Handle 0x7b4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8009
Local Address 0.0.0.0
Local Port 51170
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8009 False 1
Fn
TCP Session #1992
»
Information Value
Handle 0x7a8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8010
Local Address 0.0.0.0
Local Port 51171
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8010 False 1
Fn
TCP Session #1993
»
Information Value
Handle 0x7c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8020
Local Address 0.0.0.0
Local Port 51172
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8020 False 1
Fn
TCP Session #1994
»
Information Value
Handle 0x7cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8030
Local Address 0.0.0.0
Local Port 51173
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8030 False 1
Fn
TCP Session #1995
»
Information Value
Handle 0x7f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8040
Local Address 0.0.0.0
Local Port 51174
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8040 False 1
Fn
TCP Session #1996
»
Information Value
Handle 0x7d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8050
Local Address 0.0.0.0
Local Port 51175
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8050 False 1
Fn
TCP Session #1997
»
Information Value
Handle 0x820
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8060
Local Address 0.0.0.0
Local Port 51176
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8060 False 1
Fn
TCP Session #1998
»
Information Value
Handle 0x814
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8070
Local Address 0.0.0.0
Local Port 51177
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8070 False 1
Fn
TCP Session #1999
»
Information Value
Handle 0x7e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8080
Local Address 0.0.0.0
Local Port 51178
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8080 False 1
Fn
TCP Session #2000
»
Information Value
Handle 0x79c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8081
Local Address 0.0.0.0
Local Port 51179
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8081 False 1
Fn
TCP Session #2001
»
Information Value
Handle 0x7ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8082
Local Address 0.0.0.0
Local Port 51180
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8082 False 1
Fn
TCP Session #2002
»
Information Value
Handle 0xb54
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8083
Local Address 0.0.0.0
Local Port 51181
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8083 False 1
Fn
TCP Session #2003
»
Information Value
Handle 0x32c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8084
Local Address 0.0.0.0
Local Port 51182
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8084 False 1
Fn
TCP Session #2004
»
Information Value
Handle 0x868
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8086
Local Address 0.0.0.0
Local Port 51183
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8086 False 1
Fn
TCP Session #2005
»
Information Value
Handle 0x440
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8087
Local Address 0.0.0.0
Local Port 51184
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8087 False 1
Fn
TCP Session #2006
»
Information Value
Handle 0x44c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8088
Local Address 0.0.0.0
Local Port 51185
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8088 False 1
Fn
TCP Session #2007
»
Information Value
Handle 0x458
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8090
Local Address 0.0.0.0
Local Port 51186
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8090 False 1
Fn
TCP Session #2008
»
Information Value
Handle 0x4b8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 8888
Local Address 0.0.0.0
Local Port 51187
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 8888 False 1
Fn
TCP Session #2009
»
Information Value
Handle 0x4c4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 9000
Local Address 0.0.0.0
Local Port 51188
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 9000 False 1
Fn
TCP Session #2010
»
Information Value
Handle 0x5f0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 9080
Local Address 0.0.0.0
Local Port 51189
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 9080 False 1
Fn
TCP Session #2011
»
Information Value
Handle 0x3d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 9090
Local Address 0.0.0.0
Local Port 51190
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 9090 False 1
Fn
TCP Session #2012
»
Information Value
Handle 0x4e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.55
Remote Port 9999
Local Address 0.0.0.0
Local Port 51191
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.55, remote_port = 9999 False 1
Fn
TCP Session #2013
»
Information Value
Handle 0x670
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 80
Local Address 0.0.0.0
Local Port 51192
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 80 False 1
Fn
TCP Session #2014
»
Information Value
Handle 0x664
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 81
Local Address 0.0.0.0
Local Port 51193
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 81 False 1
Fn
TCP Session #2015
»
Information Value
Handle 0x5e4
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 88
Local Address 0.0.0.0
Local Port 51194
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 88 False 1
Fn
TCP Session #2016
»
Information Value
Handle 0x5cc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 89
Local Address 0.0.0.0
Local Port 51195
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 89 False 1
Fn
TCP Session #2017
»
Information Value
Handle 0x9c0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 90
Local Address 0.0.0.0
Local Port 51196
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 90 False 1
Fn
TCP Session #2018
»
Information Value
Handle 0x5d8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 99
Local Address 0.0.0.0
Local Port 51197
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 99 False 1
Fn
TCP Session #2019
»
Information Value
Handle 0x434
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 445
Local Address 0.0.0.0
Local Port 51198
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 445 False 1
Fn
TCP Session #2020
»
Information Value
Handle 0x428
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 6060
Local Address 0.0.0.0
Local Port 51199
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 6060 False 1
Fn
TCP Session #2021
»
Information Value
Handle 0x870
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 7001
Local Address 0.0.0.0
Local Port 51200
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 7001 False 1
Fn
TCP Session #2022
»
Information Value
Handle 0xaf0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 7080
Local Address 0.0.0.0
Local Port 51201
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 7080 False 1
Fn
TCP Session #2023
»
Information Value
Handle 0xae0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 777
Local Address 0.0.0.0
Local Port 51202
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 777 False 1
Fn
TCP Session #2024
»
Information Value
Handle 0xacc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8080
Local Address 0.0.0.0
Local Port 51203
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8080 False 1
Fn
TCP Session #2025
»
Information Value
Handle 0xabc
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8181
Local Address 0.0.0.0
Local Port 51204
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8181 False 1
Fn
TCP Session #2026
»
Information Value
Handle 0xaa8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8008
Local Address 0.0.0.0
Local Port 51205
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8008 False 1
Fn
TCP Session #2027
»
Information Value
Handle 0xa98
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8009
Local Address 0.0.0.0
Local Port 51206
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8009 False 1
Fn
TCP Session #2028
»
Information Value
Handle 0xa84
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8010
Local Address 0.0.0.0
Local Port 51207
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8010 False 1
Fn
TCP Session #2029
»
Information Value
Handle 0xb74
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8020
Local Address 0.0.0.0
Local Port 51208
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8020 False 1
Fn
TCP Session #2030
»
Information Value
Handle 0xb80
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8030
Local Address 0.0.0.0
Local Port 51209
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8030 False 1
Fn
TCP Session #2031
»
Information Value
Handle 0xb78
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8040
Local Address 0.0.0.0
Local Port 51210
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8040 False 1
Fn
TCP Session #2032
»
Information Value
Handle 0xb18
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8050
Local Address 0.0.0.0
Local Port 51211
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8050 False 1
Fn
TCP Session #2033
»
Information Value
Handle 0xb0c
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8060
Local Address 0.0.0.0
Local Port 51212
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8060 False 1
Fn
TCP Session #2034
»
Information Value
Handle 0xb24
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8070
Local Address 0.0.0.0
Local Port 51213
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8070 False 1
Fn
TCP Session #2035
»
Information Value
Handle 0x9f8
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8080
Local Address 0.0.0.0
Local Port 51214
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8080 False 1
Fn
TCP Session #2036
»
Information Value
Handle 0x9ec
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8081
Local Address 0.0.0.0
Local Port 51215
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8081 False 1
Fn
TCP Session #2037
»
Information Value
Handle 0x9e0
Address Family AF_INET
Type SOCK_STREAM
Protocol IPPROTO_IP
Remote Address 192.168.0.56
Remote Port 8082
Local Address 0.0.0.0
Local Port 51216
Data Sent 0 bytes
Data Received 0 bytes
Operation Additional Information Success Count Logfile
Create protocol = IPPROTO_IP, address_family = AF_INET, type = SOCK_STREAM True 1
Fn
Connect remote_address = 192.168.0.56, remote_port = 8082 False 1
Fn
Process #2: cmd.exe
58 0
»
Information Value
ID #2
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c c:/windows/temp/zkts.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:26, Reason: Child Process
Unmonitor End Time: 00:00:31, Reason: Self Terminated
Monitor Duration 00:00:05
OS Process Information
»
Information Value
PID 0x908
Parent PID 0x8e4 (c:\users\5p5nrgjn0js halpmcxz\desktop\out.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 90C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x000f0fff Private Memory rw True False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000190000 0x00190000 0x001cffff Private Memory rw True False False -
private_0x0000000000260000 0x00260000 0x0035ffff Private Memory rw True False False -
pagefile_0x0000000000360000 0x00360000 0x004e7fff Pagefile Backed Memory r True False False -
private_0x0000000000510000 0x00510000 0x0058ffff Private Memory rw True False False -
pagefile_0x0000000000590000 0x00590000 0x00710fff Pagefile Backed Memory r True False False -
private_0x0000000000740000 0x00740000 0x0083ffff Private Memory rw True False False -
private_0x0000000000a10000 0x00a10000 0x00a1ffff Private Memory rw True False False -
pagefile_0x0000000000a20000 0x00a20000 0x01e1ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001e20000 0x01e20000 0x02162fff Pagefile Backed Memory r True False False -
sortdefault.nls 0x02170000 0x0243efff Memory Mapped File r False False False -
cmd.exe 0x4aaa0000 0x4aaebfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x754c0000 0x754c6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (10)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 3
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create c:\windows\temp\zkts.exe os_pid = 0x910, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4aaa0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:12 (UTC) True 1
Fn
Get Time type = Ticks, time = 94209 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #3: zkts.exe
1204 0
»
Information Value
ID #3
File Name c:\windows\temp\zkts.exe
Command Line c:/windows/temp/zkts.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:27, Reason: Child Process
Unmonitor End Time: 00:00:29, Reason: Self Terminated
Monitor Duration 00:00:02
OS Process Information
»
Information Value
PID 0x910
Parent PID 0x908 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 914
0x 920
0x 924
0x 928
0x 92C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
private_0x0000000000020000 0x00020000 0x00020fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x0018ffff Private Memory rw True False False -
pagefile_0x0000000000190000 0x00190000 0x00193fff Pagefile Backed Memory r True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a1fff Pagefile Backed Memory r True False False -
locale.nls 0x001b0000 0x00216fff Memory Mapped File r False False False -
pagefile_0x0000000000220000 0x00220000 0x00221fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000220000 0x00220000 0x00226fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000230000 0x00230000 0x00231fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000240000 0x00240000 0x00241fff Pagefile Backed Memory rw True False False -
private_0x0000000000250000 0x00250000 0x0025ffff Private Memory rw True False False -
pagefile_0x0000000000260000 0x00260000 0x003e7fff Pagefile Backed Memory r True False False -
msctf.dll.mui 0x003f0000 0x003f0fff Memory Mapped File rw False False False -
zkts.exe 0x00400000 0x0042bfff Memory Mapped File rwx True True False
pagefile_0x0000000000430000 0x00430000 0x005b0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000005c0000 0x005c0000 0x005c1fff Pagefile Backed Memory r True False False -
pagefile_0x00000000005c0000 0x005c0000 0x005c0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000005d0000 0x005d0000 0x005d0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000005e0000 0x005e0000 0x005e0fff Pagefile Backed Memory rw True False False -
private_0x0000000000610000 0x00610000 0x0068ffff Private Memory rw True False False -
private_0x0000000000690000 0x00690000 0x007effff Private Memory rw True False False -
pagefile_0x0000000000690000 0x00690000 0x0076efff Pagefile Backed Memory r True False False -
private_0x0000000000770000 0x00770000 0x007affff Private Memory rw True False False -
private_0x00000000007b0000 0x007b0000 0x007effff Private Memory rw True False False -
private_0x00000000007f0000 0x007f0000 0x0086ffff Private Memory rw True False False -
private_0x0000000000870000 0x00870000 0x0096ffff Private Memory rw True False False -
pagefile_0x0000000000970000 0x00970000 0x01d6ffff Pagefile Backed Memory r True False False -
sortdefault.nls 0x01d70000 0x0203efff Memory Mapped File r False False False -
private_0x0000000002040000 0x02040000 0x0215ffff Private Memory rw True False False -
private_0x0000000002040000 0x02040000 0x0207ffff Private Memory rw True False False -
private_0x0000000002080000 0x02080000 0x020bffff Private Memory rw True False False -
private_0x00000000020c0000 0x020c0000 0x020fffff Private Memory rw True False False -
private_0x0000000002120000 0x02120000 0x0215ffff Private Memory rw True False False -
staticcache.dat 0x02160000 0x02a8ffff Memory Mapped File r False False False -
private_0x0000000002a90000 0x02a90000 0x02b8ffff Private Memory rw True False False -
private_0x0000000002b90000 0x02b90000 0x02c8ffff Private Memory rw True False False -
private_0x0000000002c90000 0x02c90000 0x03090fff Private Memory rw True False False -
private_0x0000000002c90000 0x02c90000 0x02d90fff Private Memory rw True False False -
private_0x0000000002da0000 0x02da0000 0x02ea0fff Private Memory rw True False False -
private_0x0000000002eb0000 0x02eb0000 0x02fb0fff Private Memory rw True False False -
private_0x0000000002fc0000 0x02fc0000 0x030c0fff Private Memory rw True False False -
private_0x00000000030a0000 0x030a0000 0x0319ffff Private Memory rw True False False -
private_0x00000000030d0000 0x030d0000 0x034d0fff Private Memory rw True False False -
private_0x00000000034e0000 0x034e0000 0x035dffff Private Memory rw True False False -
private_0x00000000035e0000 0x035e0000 0x036dffff Private Memory rw True False False -
private_0x00000000036e0000 0x036e0000 0x037dffff Private Memory rw True False False -
private_0x00000000037e0000 0x037e0000 0x038dffff Private Memory rw True False False -
private_0x00000000038e0000 0x038e0000 0x0395ffff Private Memory rw True False False -
private_0x0000000003960000 0x03960000 0x039dffff Private Memory rw True False False -
private_0x00000000039e0000 0x039e0000 0x03a5ffff Private Memory rw True False False -
private_0x0000000003a60000 0x03a60000 0x03a9ffff Private Memory rw True False False -
private_0x0000000003aa0000 0x03aa0000 0x03adffff Private Memory rw True False False -
dwmapi.dll 0x74f40000 0x74f52fff Memory Mapped File rwx False False False -
uxtheme.dll 0x74f60000 0x74fdffff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
profapi.dll 0x75310000 0x7531afff Memory Mapped File rwx False False False -
comctl32.dll 0x75320000 0x754bdfff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
shell32.dll 0x76900000 0x77549fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Created Files
»
Filename File Size Hash Values YARA Match Actions
c:\windows\temp\svchostb.exe 60.00 KB MD5: 292c31454d142fce23f6dfaf921fbd08
SHA1: 733728393a10686b4a6c463231f8e34ec40a38d5
SHA256: 22501da84c7604912d730681de696f9d60c04e81c12f3641f306449474c299ea
SSDeep: 1536:M4a+klCorZsVWmAi2dqux+ZjsTAAcNWbTCe:U+uRZ+3AJEvwVTJ
False
c:\windows\temp\trch-1.dll 58.50 KB MD5: 838ceb02081ac27de43da56bec20fc76
SHA1: 972ab587cdb63c8263eb977f10977fd7d27ecf7b
SHA256: 0259d41720f7084716a3b2bbe34ac6d3021224420f81a4e839b0b3401e5ef29f
SSDeep: 768:9fo4XJn+xrNRFydS3allJVAI5az6oL5BsterNpGEi1Yt4KH8va:9DurNRFoS38lJD+B4te5pGjY+da
False
c:\windows\temp\ssleay32.dll 180.00 KB MD5: 5e8ecdc3e70e2ecb0893cbda2c18906f
SHA1: 43f92d0e47b1371c0442c6cc8af3685c2119f82c
SHA256: be8eb97d8171b8c91c6bc420346f7a6d2d2f76809a667ade03c990feffadaad5
SSDeep: 3072:mLTO9u7hG/sRtbvSRvkFKSmxuMy2n+WztW56X3AdGa1XW3VL7uGLnPhanJE+hX:eyg7hztbvSRvkWxuMlndzouWnmPLcnJ
False
c:\windows\temp\svchostbs.exe 25.00 KB MD5: ae802629233bc39c66c7f136cb10a939
SHA1: 13c5c6918063c31691caf1522d3e09bc2d1bdd85
SHA256: c8af5abb931257aec0f33ecbe8cb1731dbc1695369c800810cad2fb1cc004b08
SSDeep: 384:YvLBWDRL//PoBncRA0YaQ7rsgi8ZM4oLZDI4owY6KmjCezMbgOlMcMIdU7vvxlL:Y9WD1TC0YaQ/3i8+LWfIEbLlI2U7D
True
c:\windows\temp\libeay32.dll 882.00 KB MD5: f01f09fe90d0f810c44dce4e94785227
SHA1: 036f327417b7e1c6e0b91831440992972bc7802e
SHA256: 5f30aa2fe338191b972705412b8043b0a134cdb287d754771fc225f2309e82ee
SSDeep: 12288:G8Vbf1xLg6nelYgv1GZzd6qNvFBMhLG/SV2qvteuhNJspc4z84mbKeV4gbU:bo1v1GZFNvDya/SVQuhN2p9z84m3e+U
False
c:\windows\temp\trfo-2.dll 29.00 KB MD5: 3e89c56056e5525bf4d9e52b28fbbca7
SHA1: 08f93ab25190a44c4e29bee5e8aacecc90dab80c
SHA256: b2a3172a1d676f00a62df376d8da805714553bb3221a8426f9823a8a5887daaa
SSDeep: 768:NluruFqeE4KRu8B/4VHNaEoPw6HtFhCC48qkfg:Nlu0EDRTl4VHkw6NLA8
False
c:\windows\temp\dmgd-4.dll 468.50 KB MD5: a05c7011ab464e6c353a057973f5a06e
SHA1: e819a4f985657b58d06b4f8ad483d8e9733e0c37
SHA256: 50f329e034db96ba254328cd1e0f588af6126c341ed92ddf4aeb96bc76835937
SSDeep: 3072:VgSjV199+51p9xrQmd1xHQmh1t38lzwpzKVJV2E5Jp2rxrI1+uhHIZ+gHTTnIv+g:Vg1gm
False
c:\windows\temp\svchostbs.xml 5.22 KB MD5: 09d45ae26830115fd8d9cdc2aa640ca5
SHA1: 41a6ad8d88b6999ac8a3ff00dd9641a37ee20933
SHA256: cf33a92a05ba3c807447a5f6b7e45577ed53174699241da360876d4f4a2eb2de
SSDeep: 96:yJhKJ6yPl/rGH4rAH+6UlbscJsZPF97yr+HKSB+x+M+rEH:k4JFIXepb9ga
False
c:\windows\temp\m64.exe 363.50 KB MD5: 2d2e3b0d8a9723eb49bd6f817cbe2e22
SHA1: 0de80d21c389061e69dd3a0c61ac3ba225b9bb44
SHA256: db995430707d2d34de8e5ce5fb4b22a87422f5a7b4d38960ed6615d4ea3d9495
SSDeep: 6144:J7a3Ui4FEK7EwGV/2Bk2qvwsWK1a6wWjed90AIEOznjKP/k3IKiMSUP+mPH8W1OL:J7a3UB7vG8qIsb18WwKE+jKPo/SC4UiB
False
c:\windows\temp\KillDuplicate.cmd 0.22 KB MD5: 68cecdf24aa2fd011ece466f00ef8450
SHA1: 2f859046187e0d5286d0566fac590b1836f6e1b7
SHA256: 64929489dc8a0d66ea95113d4e676368edb576ea85d23564d53346b21c202770
SSDeep: 6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
False
c:\windows\temp\m32.exe 322.00 KB MD5: 0b5469b69a0d2e205640b78157ca225a
SHA1: b2d7079a39fe7bbb835090ec74512d4bfa5c44cf
SHA256: 4179a1bff4c698ea6958bacb1f1734b9ab804cef35ecaf0e2a2b4b2eadf8e935
SSDeep: 6144:nLMTrKephodcr8tIV7bDb8hVqgB2DWF7HwDFTLPIDZXws1gq0BcDnLy3/:nA3Ks1d8VqgB2DI+XADd/LS/
False
c:\windows\temp\posh-0.dll 11.00 KB MD5: 2f0a52ce4f445c6e656ecebbcaceade5
SHA1: 35493e06b0b2cdab2211c0fc02286f45d5e2606d
SHA256: cde45f7ff05f52b7215e4b0ea1f2f42ad9b42031e16a3be9772aa09e014bacdb
SSDeep: 192:BNn+r+YB4cdCjWXGyby8Eaw5Xs+dNjnGy6W4l5t1Ib/X:BdW+k4z3yu8rwy+dNjnGlW40
False
c:\windows\temp\tibe-2.dll 232.00 KB MD5: f0881d5a7f75389deba3eff3f4df09ac
SHA1: 8404f2776fa8f7f8eaffb7a1859c19b0817b147a
SHA256: ca63dbb99d9da431bf23aca80dc787df67bb01104fb9358a7813ed2fce479362
SSDeep: 3072:GQng3MAngh6CNXfdUrYSaocn484kQL93ZnV6Bbf5+1qo3/mlch9VQ816oPYQ3:GwkQf4q481Qx3hV6Bbf5+1qbch9V91J
False
c:\windows\temp\tucl-1.dll 9.00 KB MD5: 83076104ae977d850d1e015704e5730a
SHA1: 776e7079734bc4817e3af0049f42524404a55310
SHA256: cf25bdc6711a72713d80a4a860df724a79042be210930dcbfc522da72b39bb12
SSDeep: 192:EXTHmlw2IjGFKL6rBbnbO8slVnZp7snHQNv8uU4l5XLIb/p2:yHm218DrB768mFZxsKv8v4/cF2
False
c:\windows\temp\coli-0.dll 15.00 KB MD5: 3c2fe2dbdf09cfa869344fdb53307cb2
SHA1: b67a8475e6076a24066b7cb6b36d307244bb741f
SHA256: 0439628816cabe113315751e7113a9e9f720d7e499ffdd78acbac1ed8ba35887
SSDeep: 192:c1VDVzDJuoJ/a8yRIB4Al4rKoRbFjGgGz3bG8sEwdCs8Ej2uHR0EhBkM2NFU+z4o:c1VxsoNKI++u1qz3K8BwxCO103z4VL2
False
c:\windows\temp\cnli-1.dll 98.50 KB MD5: a539d27f33ef16e52430d3d2e92e9d5c
SHA1: f6d4f160705dc5a8a028baca75b2601574925ac5
SHA256: db0831e19a4e3a736ea7498dadc2d6702342f75fd8f7fbae1894ee2e9738c2b4
SSDeep: 3072:LrZL1wTcqmJ3QthbjsKXhoF3P3aTCLEA7HHxJPt:LN47aF3CTC37H
False
c:\windows\temp\katyusha.dll 5.00 KB MD5: 94bd92ad65ee59117db13eab0d40ae21
SHA1: ef3f3c19f8f5618c40da861f99b1292da926df16
SHA256: ad8008d02b66ad40acb6389e51aee351363968da5a6b7dc4ac293af354af738f
SSDeep: 24:ev1GSFGFiKT9D8iOWDKunsoZ9cniXPwLi/njpnNfuMAcaKq9KWZRCIpF:qFGFxrdsoZ9cPL2cMPE9JZRCc
False
c:\windows\temp\zlib1.dll 59.00 KB MD5: e4ad4df4e41240587b4fe8bbcb32db15
SHA1: e8c98dbcd20d45bbbbf4994cc4c95dfcf504c690
SHA256: aa8adf96fc5a7e249a6a487faaf0ed3e00c40259fdae11d4caf47a24a9d3aaed
SSDeep: 1536:B/Dm7yqxVqWk9XZDGu8I+rnToIfnIOwIOkyk:B/DmWaq/9XZDwLTBfJmkyk
False
c:\windows\temp\exma-1.dll 10.00 KB MD5: ba629216db6cf7c0c720054b0c9a13f3
SHA1: 37bb800b2bb812d4430e2510f14b5b717099abaa
SHA256: 15292172a83f2e7f07114693ab92753ed32311dfba7d54fe36cc7229136874d9
SSDeep: 192:+ouDzncwrjGQmzZbO8sEk3jMkx6VuxLj4l5JVIb/A:+xDz1azZa8Bkz5xDxH4xmk
False
c:\windows\temp\libxml2.dll 807.00 KB MD5: 9a5cec05e9c158cbc51cdc972693363d
SHA1: ca4d1bb44c64a85871944f3913ca6ccddfa2dc04
SHA256: aceb27720115a63b9d47e737fd878a61c52435ea4ec86ba8e58ee744bc85c4f3
SSDeep: 12288:OhdWYPkG1r0VtrTMhsGCQcdGfGwKaNAu5uld+tirrmrx+448+:4lPpr0PsBCfYfGg6t3rm
False
c:\windows\temp\crli-0.dll 17.00 KB MD5: f82fa69bfe0522163eb0cf8365497da2
SHA1: 75be54839f3d01dc4755ddc319f23f287b1f9a7b
SHA256: b556b5c077e38dcb65d21a707c19618d02e0a65ff3f9887323728ec078660cc3
SSDeep: 384://8GSU0q4AG2FuEe4k9k+kGP599OdcxwX6Sn+P47kAkluNO8Nofi/4Rtz://8GSU0qnhEEe4QTHP79OdcxwX6S+PQA
False
c:\windows\temp\ucl.dll 57.00 KB MD5: 6b7276e4aa7a1e50735d2f6923b40de4
SHA1: db8603ac6cac7eb3690f67af7b8d081aa9ce3075
SHA256: f0df80978b3a563077def7ba919e2f49e5883d24176e6b3371a8eef1efe2b06a
SSDeep: 1536:ncZeBwroDJXSoY9/8qqG9aCapIu2GfUFd0:ZWrSJCoyUlG9sg0
False
c:\windows\temp\svchostp.exe 67.00 KB MD5: 0e2d6be0556d0a1ec47a934da3244fc0
SHA1: 72d71778aa892d1dfa96e2727e378e9ceb06e88d
SHA256: fa2a5db45a4808a3d087bb9cf807c5672be9e856166a049d15997b56c4626af4
SSDeep: 1536:wd0DYbKaBmRiPLzTKIO8qn+FOcHJLFdTr:smwPXTtwn+gcHJnf
False
c:\windows\temp\svchostb.xml 7.60 KB MD5: f56025565de4f53f5771d4966c2b5555
SHA1: b22162a38cdd4b85254b6c909a9e5210711d77af
SHA256: ea7caa08e115dbb438e29da46b47f54c62c29697617bae44464a9b63d9bddf18
SSDeep: 192:O56qWdem0F0H6/OrYO/ysg7mBMCv7GHrCucPFTU:O5CdZ0F6Le
False
c:\windows\temp\xdvl-0.dll 31.50 KB MD5: 5b72ccfa122e403919a613785779af49
SHA1: f560ea0a109772be2b62c539b0bb67c46279abd1
SHA256: b7d8fcc3fb533e5e0069e00bc5a68551479e54a990bb1b658e1bd092c0507d68
SSDeep: 768:ah/VicQqYL6tqi5CzTbvNJKMEKRW2FN4fn9n:ah/P5YJi5CzvvNJKMEX2FN4f9
False
Host Behavior
File (573)
»
Operation Filename Additional Information Success Count Logfile
Create c:\windows\temp\zkts.exe desired_access = GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\KillDuplicate.cmd desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\svchostb.xml desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\svchostbs.xml desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\cnli-1.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\coli-0.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\crli-0.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\dmgd-4.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\exma-1.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\katyusha.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\libeay32.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\libxml2.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\m32.exe desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\m64.exe desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\posh-0.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\ssleay32.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\svchostb.exe desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\svchostbs.exe desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\svchostp.exe desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\tibe-2.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\trch-1.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\trfo-2.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\tucl-1.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\ucl.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\xdvl-0.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create c:\windows\temp\zlib1.dll desired_access = GENERIC_WRITE, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ True 1
Fn
Create Directory c:\windows\temp - False 1
Fn
Get Info c:\windows\temp type = file_attributes True 3
Fn
Read c:\windows\temp\zkts.exe size = 4096, size_out = 4096 True 4
Fn
Data
Read c:\windows\temp\zkts.exe size = 4079, size_out = 4079 True 74
Fn
Data
Read c:\windows\temp\zkts.exe size = 4075, size_out = 4075 True 412
Fn
Data
Read c:\windows\temp\zkts.exe size = 32, size_out = 32 True 1
Fn
Data
Read c:\windows\temp\zkts.exe size = 32736, size_out = 32736 True 5
Fn
Data
Read c:\windows\temp\zkts.exe size = 36, size_out = 36 True 1
Fn
Data
Read c:\windows\temp\zkts.exe size = 525, size_out = 525 True 1
Fn
Data
Read c:\windows\temp\zkts.exe size = 2532, size_out = 2532 True 1
Fn
Data
Read c:\windows\temp\zkts.exe size = 3335, size_out = 3335 True 1
Fn
Data
Read c:\windows\temp\zkts.exe size = 23908, size_out = 23908 True 1
Fn
Data
Read c:\windows\temp\zkts.exe size = 46489, size_out = 46489 True 1
Fn
Data
Read c:\windows\temp\zkts.exe size = 1048576, size_out = 1048576 True 1
Fn
Data
Read c:\windows\temp\zkts.exe size = 656502, size_out = 656502 True 1
Fn
Data
Write c:\windows\temp\KillDuplicate.cmd size = 222 True 1
Fn
Data
Write c:\windows\temp\svchostb.xml size = 7782 True 1
Fn
Data
Write c:\windows\temp\svchostbs.xml size = 5349 True 1
Fn
Data
Write c:\windows\temp\cnli-1.dll size = 100864 True 1
Fn
Data
Write c:\windows\temp\coli-0.dll size = 15360 True 1
Fn
Data
Write c:\windows\temp\crli-0.dll size = 17408 True 1
Fn
Data
Write c:\windows\temp\dmgd-4.dll size = 128512 True 1
Fn
Data
Write c:\windows\temp\dmgd-4.dll size = 262144 True 1
Fn
Data
Write c:\windows\temp\dmgd-4.dll size = 89088 True 1
Fn
Data
Write c:\windows\temp\exma-1.dll size = 10240 True 1
Fn
Data
Write c:\windows\temp\katyusha.dll size = 5120 True 1
Fn
Data
Write c:\windows\temp\libeay32.dll size = 157696 True 1
Fn
Data
Write c:\windows\temp\libeay32.dll size = 262144 True 2
Fn
Data
Write c:\windows\temp\libeay32.dll size = 221184 True 1
Fn
Data
Write c:\windows\temp\libxml2.dll size = 40960 True 1
Fn
Data
Write c:\windows\temp\libxml2.dll size = 262144 True 2
Fn
Data
Write c:\windows\temp\libxml2.dll size = 261120 True 1
Fn
Data
Write c:\windows\temp\m32.exe size = 1024 True 1
Fn
Data
Write c:\windows\temp\m32.exe size = 262144 True 1
Fn
Data
Write c:\windows\temp\m32.exe size = 66560 True 1
Fn
Data
Write c:\windows\temp\m64.exe size = 195584 True 1
Fn
Data
Write c:\windows\temp\m64.exe size = 176640 True 1
Fn
Data
Write c:\windows\temp\posh-0.dll size = 11264 True 1
Fn
Data
Write c:\windows\temp\ssleay32.dll size = 74240 True 1
Fn
Data
Write c:\windows\temp\ssleay32.dll size = 110080 True 1
Fn
Data
Write c:\windows\temp\svchostb.exe size = 61440 True 1
Fn
Data
Write c:\windows\temp\svchostbs.exe size = 25600 True 1
Fn
Data
Write c:\windows\temp\svchostp.exe size = 65024 True 1
Fn
Data
Write c:\windows\temp\svchostp.exe size = 3584 True 1
Fn
Data
Write c:\windows\temp\tibe-2.dll size = 237568 True 1
Fn
Data
Write c:\windows\temp\trch-1.dll size = 20992 True 1
Fn
Data
Write c:\windows\temp\trch-1.dll size = 38912 True 1
Fn
Data
Write c:\windows\temp\trfo-2.dll size = 29696 True 1
Fn
Data
Write c:\windows\temp\tucl-1.dll size = 9216 True 1
Fn
Data
Write c:\windows\temp\ucl.dll size = 58368 True 1
Fn
Data
Write c:\windows\temp\xdvl-0.dll size = 32256 True 1
Fn
Data
Write c:\windows\temp\zlib1.dll size = 60416 True 1
Fn
Data
Module (8)
»
Operation Module Additional Information Success Count Logfile
Load kernel32 base_address = 0x757c0000 True 1
Fn
Get Handle c:\windows\temp\zkts.exe base_address = 0x400000 True 2
Fn
Get Filename - process_name = c:\windows\temp\zkts.exe, file_name_orig = c:\windows\temp\zkts.exe, size = 520 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetNativeSystemInfo, address_out = 0x757e10b5 True 4
Fn
Window (1)
»
Operation Window Name Additional Information Success Count Logfile
Create sfx class_name = tooltips_class32, wndproc_parameter = 0 True 1
Fn
System (17)
»
Operation Additional Information Success Count Logfile
Sleep duration = 1 milliseconds (0.001 seconds) True 1
Fn
Sleep duration = -1 (infinite) True 9
Fn
Get Time type = System Time, time = 2018-10-16 14:29:13 (UTC) True 1
Fn
Get Info type = Operating System True 2
Fn
Get Info type = Hardware Information True 4
Fn
Environment (554)
»
Operation Additional Information Success Count Logfile
Get Environment String name = SfxString3 False 2
Fn
Get Environment String name = SfxString40 False 2
Fn
Get Environment String name = SfxString2 False 2
Fn
Get Environment String name = SfxString5 False 2
Fn
Get Environment String name = SfxString21 False 2
Fn
Get Environment String name = SfxString22 False 2
Fn
Get Environment String name = SfxString23 False 2
Fn
Get Environment String name = SfxString4 False 2
Fn
Get Environment String name = SfxString1 False 1
Fn
Get Environment String name = SfxString6 False 1
Fn
Get Environment String name = SfxString7 False 1
Fn
Get Environment String name = SfxString8 False 1
Fn
Get Environment String name = SfxString9 False 1
Fn
Get Environment String name = SfxString10 False 1
Fn
Get Environment String name = SfxString11 False 1
Fn
Get Environment String name = SfxString12 False 1
Fn
Get Environment String name = SfxString13 False 1
Fn
Get Environment String name = SfxString14 False 1
Fn
Get Environment String name = SfxString15 False 1
Fn
Get Environment String name = SfxString16 False 1
Fn
Get Environment String name = SfxString17 False 1
Fn
Get Environment String name = SfxString18 False 1
Fn
Get Environment String name = SfxString19 False 1
Fn
Get Environment String name = SfxString20 False 1
Fn
Get Environment String name = SfxString33 False 1
Fn
Get Environment String name = SfxString34 False 1
Fn
Get Environment String name = SfxString24 False 1
Fn
Get Environment String name = SfxString25 False 1
Fn
Get Environment String name = SfxString26 False 1
Fn
Get Environment String name = SfxString27 False 1
Fn
Get Environment String name = SfxString28 False 1
Fn
Get Environment String name = SfxString29 False 1
Fn
Get Environment String name = SfxString30 False 1
Fn
Get Environment String name = SfxString31 False 1
Fn
Get Environment String name = SfxString32 False 1
Fn
Get Environment String name = SfxString35 False 1
Fn
Get Environment String name = SfxString36 False 1
Fn
Get Environment String name = SfxString37 False 1
Fn
Get Environment String name = SfxString38 False 1
Fn
Get Environment String name = SfxString39 False 1
Fn
Get Environment String name = SfxString41 False 1
Fn
Get Environment String name = SfxString42 False 1
Fn
Get Environment String name = SfxString43 False 1
Fn
Get Environment String name = SfxString44 False 4
Fn
Get Environment String name = SfxString45 False 1
Fn
Set Environment String name = SfxFolder00, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 4
Fn
Set Environment String name = 7zSfxFolder00, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 4
Fn
Set Environment String name = SfxFolder02, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs True 4
Fn
Set Environment String name = 7zSfxFolder02, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs True 4
Fn
Set Environment String name = SfxFolder05, value = C:\Users\5p5NrGJn0jS HALPmcxz\Documents True 4
Fn
Set Environment String name = 7zSfxFolder05, value = C:\Users\5p5NrGJn0jS HALPmcxz\Documents True 4
Fn
Set Environment String name = MyDocuments, value = C:\Users\5p5NrGJn0jS HALPmcxz\Documents True 4
Fn
Set Environment String name = MyDocs, value = C:\Users\5p5NrGJn0jS HALPmcxz\Documents True 4
Fn
Set Environment String name = SfxFolder06, value = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites True 4
Fn
Set Environment String name = 7zSfxFolder06, value = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites True 4
Fn
Set Environment String name = SfxFolder07, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup True 4
Fn
Set Environment String name = 7zSfxFolder07, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup True 4
Fn
Set Environment String name = SfxFolder08, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent True 4
Fn
Set Environment String name = 7zSfxFolder08, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Recent True 4
Fn
Set Environment String name = SfxFolder09, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo True 4
Fn
Set Environment String name = 7zSfxFolder09, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\SendTo True 4
Fn
Set Environment String name = SfxFolder11, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu True 4
Fn
Set Environment String name = 7zSfxFolder11, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu True 4
Fn
Set Environment String name = SfxFolder13, value = C:\Users\5p5NrGJn0jS HALPmcxz\Music True 4
Fn
Set Environment String name = 7zSfxFolder13, value = C:\Users\5p5NrGJn0jS HALPmcxz\Music True 4
Fn
Set Environment String name = SfxFolder14, value = C:\Users\5p5NrGJn0jS HALPmcxz\Videos True 4
Fn
Set Environment String name = 7zSfxFolder14, value = C:\Users\5p5NrGJn0jS HALPmcxz\Videos True 4
Fn
Set Environment String name = SfxFolder16, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 4
Fn
Set Environment String name = 7zSfxFolder16, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 4
Fn
Set Environment String name = UserDesktop, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 4
Fn
Set Environment String name = SfxFolder19, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Network Shortcuts True 4
Fn
Set Environment String name = 7zSfxFolder19, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Network Shortcuts True 4
Fn
Set Environment String name = SfxFolder20, value = C:\Windows\Fonts True 4
Fn
Set Environment String name = 7zSfxFolder20, value = C:\Windows\Fonts True 4
Fn
Set Environment String name = SfxFolder21, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Templates True 4
Fn
Set Environment String name = 7zSfxFolder21, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Templates True 4
Fn
Set Environment String name = SfxFolder22, value = C:\ProgramData\Microsoft\Windows\Start Menu True 4
Fn
Set Environment String name = 7zSfxFolder22, value = C:\ProgramData\Microsoft\Windows\Start Menu True 4
Fn
Set Environment String name = SfxFolder23, value = C:\ProgramData\Microsoft\Windows\Start Menu\Programs True 4
Fn
Set Environment String name = 7zSfxFolder23, value = C:\ProgramData\Microsoft\Windows\Start Menu\Programs True 4
Fn
Set Environment String name = SfxFolder24, value = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup True 4
Fn
Set Environment String name = 7zSfxFolder24, value = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup True 4
Fn
Set Environment String name = SfxFolder25, value = C:\Users\Public\Desktop True 4
Fn
Set Environment String name = 7zSfxFolder25, value = C:\Users\Public\Desktop True 4
Fn
Set Environment String name = CommonDesktop, value = C:\Users\Public\Desktop True 4
Fn
Set Environment String name = SfxFolder26, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming True 4
Fn
Set Environment String name = 7zSfxFolder26, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming True 4
Fn
Set Environment String name = SfxFolder27, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Printer Shortcuts True 4
Fn
Set Environment String name = 7zSfxFolder27, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Printer Shortcuts True 4
Fn
Set Environment String name = SfxFolder28, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local True 4
Fn
Set Environment String name = 7zSfxFolder28, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local True 4
Fn
Set Environment String name = SfxFolder29, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup True 4
Fn
Set Environment String name = 7zSfxFolder29, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup True 4
Fn
Set Environment String name = SfxFolder30, value = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup True 4
Fn
Set Environment String name = 7zSfxFolder30, value = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup True 4
Fn
Set Environment String name = SfxFolder31, value = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites True 4
Fn
Set Environment String name = 7zSfxFolder31, value = C:\Users\5p5NrGJn0jS HALPmcxz\Favorites True 4
Fn
Set Environment String name = SfxFolder32, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Microsoft\Windows\Temporary Internet Files True 4
Fn
Set Environment String name = 7zSfxFolder32, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Microsoft\Windows\Temporary Internet Files True 4
Fn
Set Environment String name = SfxFolder33, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies True 4
Fn
Set Environment String name = 7zSfxFolder33, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Cookies True 4
Fn
Set Environment String name = SfxFolder34, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Microsoft\Windows\History True 4
Fn
Set Environment String name = 7zSfxFolder34, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Microsoft\Windows\History True 4
Fn
Set Environment String name = SfxFolder35, value = C:\ProgramData True 4
Fn
Set Environment String name = 7zSfxFolder35, value = C:\ProgramData True 4
Fn
Set Environment String name = SfxFolder36, value = C:\Windows True 4
Fn
Set Environment String name = 7zSfxFolder36, value = C:\Windows True 4
Fn
Set Environment String name = SfxFolder37, value = C:\Windows\system32 True 4
Fn
Set Environment String name = 7zSfxFolder37, value = C:\Windows\system32 True 4
Fn
Set Environment String name = SfxFolder38, value = C:\Program Files (x86) True 4
Fn
Set Environment String name = 7zSfxFolder38, value = C:\Program Files (x86) True 4
Fn
Set Environment String name = SfxFolder39, value = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures True 4
Fn
Set Environment String name = 7zSfxFolder39, value = C:\Users\5p5NrGJn0jS HALPmcxz\Pictures True 4
Fn
Set Environment String name = SfxFolder40, value = C:\Users\5p5NrGJn0jS HALPmcxz True 4
Fn
Set Environment String name = 7zSfxFolder40, value = C:\Users\5p5NrGJn0jS HALPmcxz True 4
Fn
Set Environment String name = SfxFolder41, value = C:\Windows\SysWOW64 True 4
Fn
Set Environment String name = 7zSfxFolder41, value = C:\Windows\SysWOW64 True 4
Fn
Set Environment String name = SfxFolder42, value = C:\Program Files (x86) True 4
Fn
Set Environment String name = 7zSfxFolder42, value = C:\Program Files (x86) True 4
Fn
Set Environment String name = SfxFolder43, value = C:\Program Files (x86)\Common Files True 4
Fn
Set Environment String name = 7zSfxFolder43, value = C:\Program Files (x86)\Common Files True 4
Fn
Set Environment String name = SfxFolder44, value = C:\Program Files (x86)\Common Files True 4
Fn
Set Environment String name = 7zSfxFolder44, value = C:\Program Files (x86)\Common Files True 4
Fn
Set Environment String name = SfxFolder45, value = C:\ProgramData\Microsoft\Windows\Templates True 4
Fn
Set Environment String name = 7zSfxFolder45, value = C:\ProgramData\Microsoft\Windows\Templates True 4
Fn
Set Environment String name = SfxFolder46, value = C:\Users\Public\Documents True 4
Fn
Set Environment String name = 7zSfxFolder46, value = C:\Users\Public\Documents True 4
Fn
Set Environment String name = CommonDocuments, value = C:\Users\Public\Documents True 4
Fn
Set Environment String name = SfxFolder47, value = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools True 4
Fn
Set Environment String name = 7zSfxFolder47, value = C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools True 4
Fn
Set Environment String name = SfxFolder48, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools True 4
Fn
Set Environment String name = 7zSfxFolder48, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools True 4
Fn
Set Environment String name = SfxFolder53, value = C:\Users\Public\Music True 4
Fn
Set Environment String name = 7zSfxFolder53, value = C:\Users\Public\Music True 4
Fn
Set Environment String name = SfxFolder54, value = C:\Users\Public\Pictures True 4
Fn
Set Environment String name = 7zSfxFolder54, value = C:\Users\Public\Pictures True 3
Fn
Set Environment String name = SfxFolder55, value = C:\Users\Public\Videos True 2
Fn
Set Environment String name = 7zSfxFolder55, value = C:\Users\Public\Videos True 2
Fn
Set Environment String name = SfxFolder56, value = C:\Windows\resources True 2
Fn
Set Environment String name = 7zSfxFolder56, value = C:\Windows\resources True 2
Fn
Set Environment String name = SfxFolder59, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Microsoft\Windows\Burn\Burn True 2
Fn
Set Environment String name = 7zSfxFolder59, value = C:\Users\5p5NrGJn0jS HALPmcxz\AppData\Local\Microsoft\Windows\Burn\Burn True 2
Fn
Set Environment String name = SfxVarModulePlatform, value = x86 True 2
Fn
Set Environment String name = 7zSfxVarModulePlatform, value = x86 True 2
Fn
Set Environment String name = SfxVarSystemPlatform, value = x64 True 2
Fn
Set Environment String name = 7zSfxVarSystemPlatform, value = x64 True 2
Fn
Set Environment String name = SfxVarCmdLine0, value = c:/windows/temp/zkts.exe True 2
Fn
Set Environment String name = 7zSfxVarCmdLine0, value = c:/windows/temp/zkts.exe True 2
Fn
Set Environment String name = SfxVarSystemLanguage, value = 1033 True 2
Fn
Set Environment String name = 7zSfxVarSystemLanguage, value = 1033 True 2
Fn
Set Environment String name = SfxString1, value = SFX module - Copyright (c) 2005-2016 Oleg Scherbakov 1.7.0 develop [x86] build 3900 (April 1, 2016) 7-Zip archiver - Copyright (c) 1999-2015 Igor Pavlov 15.14 (December 31, 2015) Supported methods and filters, build options: True 2
Fn
Set Environment String name = SfxString2, value = 7z SFX True 2
Fn
Set Environment String name = SfxString3, value = 7z SFX: error True 2
Fn
Set Environment String name = SfxString4, value = : error True 2
Fn
Set Environment String name = SfxString5, value = Extracting True 2
Fn
Set Environment String name = SfxString6, value = Could not get SFX filename. True 2
Fn
Set Environment String name = SfxString7, value = Could not open archive file "%s". True 2
Fn
Set Environment String name = SfxString8, value = Non 7z archive. True 2
Fn
Set Environment String name = SfxString9, value = Could not read SFX configuration or configuration not found. True 2
Fn
Set Environment String name = SfxString10, value = Could not write SFX configuration. True 2
Fn
Set Environment String name = SfxString11, value = Error in line %d of configuration data: %s True 2
Fn
Set Environment String name = SfxString12, value = Could not create folder "%s". True 2
Fn
Set Environment String name = SfxString13, value = Could not delete file or folder "%s". True 2
Fn
Set Environment String name = SfxString14, value = Could not find command for "%s". True 2
Fn
Set Environment String name = SfxString15, value = Could not find "setup.exe". True 2
Fn
Set Environment String name = SfxString16, value = Error during execution "%s". True 2
Fn
Set Environment String name = SfxString17, value = 7-Zip: Unsupported method. True 2
Fn
Set Environment String name = SfxString18, value = 7-Zip: CRC error. True 2
Fn
Set Environment String name = SfxString19, value = 7-Zip: Data error. The archive is corrupted, or invalid password was entered. True 2
Fn
Set Environment String name = SfxString20, value = 7-Zip: Internal error, code %u. True 2
Fn
Set Environment String name = SfxString33, value = 7-Zip: Internal error, code 0x%08X. True 2
Fn
Set Environment String name = SfxString34, value = 7-Zip: Extraction error. True 2
Fn
Set Environment String name = SfxString21, value = Extraction path True 2
Fn
Set Environment String name = SfxString22, value = Extraction path: True 2
Fn
Set Environment String name = SfxString23, value = Really cancel the installation? True 2
Fn
Set Environment String name = SfxString24, value = No "HelpText" in the configuration file. True 2
Fn
Set Environment String name = SfxString25, value = OK True 2
Fn
Set Environment String name = SfxString26, value = Cancel True 2
Fn
Set Environment String name = SfxString27, value = Yes True 2
Fn
Set Environment String name = SfxString28, value = No True 2
Fn
Set Environment String name = SfxString29, value = s True 2
Fn
Set Environment String name = SfxString30, value = Could not create file "%s". True 2
Fn
Set Environment String name = SfxString31, value = Could not overwrite file "%s". True 2
Fn
Set Environment String name = SfxString32, value = Error in command line: %s True 2
Fn
Set Environment String name = SfxString35, value = Back True 2
Fn
Set Environment String name = SfxString36, value = Next True 2
Fn
Set Environment String name = SfxString37, value = Finish True 2
Fn
Set Environment String name = SfxString38, value = Cancel True 2
Fn
Set Environment String name = SfxString39, value = Application error: Exception code: 0x%08x Address: 0x%08x Exception data: True 2
Fn
Set Environment String name = SfxString40, value = 7z SFX: warning True 2
Fn
Set Environment String name = SfxString41, value = : warning True 2
Fn
Set Environment String name = SfxString42, value = Not enough free space for extracting. Do you want to continue? True 2
Fn
Set Environment String name = SfxString43, value = Insufficient physical memory. Extracting may take a long time. Do you want to continue? True 2
Fn
Set Environment String name = SfxString44, value = Enter password: True 2
Fn
Set Environment String name = SfxString45, value = Preparing... True 2
Fn
Set Environment String name = SfxVarCmdLine1 True 4
Fn
Set Environment String name = 7zSfxVarCmdLine1 True 4
Fn
Set Environment String name = SfxVarCmdLine2 True 4
Fn
Set Environment String name = 7zSfxVarCmdLine2 True 4
Fn
Set Environment String name = SfxVarApiPath True 1
Fn
Process #4: cmd.exe
57 0
»
Information Value
ID #4
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c c:/windows/temp/m64.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:29, Reason: Child Process
Unmonitor End Time: 00:00:34, Reason: Self Terminated
Monitor Duration 00:00:05
OS Process Information
»
Information Value
PID 0x930
Parent PID 0x8e4 (c:\users\5p5nrgjn0js halpmcxz\desktop\out.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 934
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x000f0fff Private Memory rw True False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000180000 0x00180000 0x0018ffff Private Memory rw True False False -
private_0x00000000001d0000 0x001d0000 0x0020ffff Private Memory rw True False False -
private_0x00000000002e0000 0x002e0000 0x003dffff Private Memory rw True False False -
pagefile_0x00000000003e0000 0x003e0000 0x00567fff Pagefile Backed Memory r True False False -
private_0x0000000000570000 0x00570000 0x005effff Private Memory rw True False False -
pagefile_0x00000000005f0000 0x005f0000 0x00770fff Pagefile Backed Memory r True False False -
private_0x0000000000780000 0x00780000 0x0087ffff Private Memory rw True False False -
pagefile_0x0000000000880000 0x00880000 0x01c7ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001c80000 0x01c80000 0x01fc2fff Pagefile Backed Memory r True False False -
sortdefault.nls 0x01fd0000 0x0229efff Memory Mapped File r False False False -
cmd.exe 0x4ab90000 0x4abdbfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x754b0000 0x754b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (1)
»
Operation Process Additional Information Success Count Logfile
Create c:\windows\temp\m64.exe os_pid = 0x938, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4ab90000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:13 (UTC) True 1
Fn
Get Time type = Ticks, time = 95363 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 1
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 2
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #5: m64.exe
872 0
»
Information Value
ID #5
File Name c:\windows\temp\m64.exe
Command Line c:/windows/temp/m64.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:29, Reason: Child Process
Unmonitor End Time: 00:00:34, Reason: Self Terminated
Monitor Duration 00:00:05
OS Process Information
»
Information Value
PID 0x938
Parent PID 0x930 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 93C
0x 940
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x0012ffff Private Memory rw True False False -
pagefile_0x0000000000130000 0x00130000 0x00133fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000140000 0x00140000 0x00140fff Pagefile Backed Memory r True False False -
private_0x0000000000150000 0x00150000 0x00150fff Private Memory rw True False False -
private_0x0000000000160000 0x00160000 0x00160fff Private Memory rw True False False -
pagefile_0x0000000000170000 0x00170000 0x00176fff Pagefile Backed Memory r True False False -
private_0x0000000000180000 0x00180000 0x0027ffff Private Memory rw True False False -
locale.nls 0x00280000 0x002e6fff Memory Mapped File r False False False -
pagefile_0x00000000002f0000 0x002f0000 0x002f1fff Pagefile Backed Memory rw True False False -
rpcss.dll 0x00300000 0x0037cfff Memory Mapped File r False False False -
private_0x00000000003c0000 0x003c0000 0x003cffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x004cffff Private Memory rw True False False -
pagefile_0x00000000004d0000 0x004d0000 0x00657fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000660000 0x00660000 0x007e0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000007f0000 0x007f0000 0x01beffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001bf0000 0x01bf0000 0x01fe2fff Pagefile Backed Memory r True False False -
sortdefault.nls 0x01ff0000 0x022befff Memory Mapped File r False False False -
private_0x00000000022c0000 0x022c0000 0x023bffff Private Memory rw True False False -
private_0x00000000023c0000 0x023c0000 0x024bffff Private Memory rw True False False -
user32.dll 0x776b0000 0x777a9fff Memory Mapped File rwx False False False -
kernel32.dll 0x777b0000 0x778cefff Memory Mapped File rwx False False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff2000 0x7fff2000 0x7fff2fff Private Memory rw True False False -
m64.exe 0x140000000 0x140105fff Memory Mapped File rwx True True False
winscard.dll 0x7fef4700000 0x7fef4737fff Memory Mapped File rwx False False False -
vaultcli.dll 0x7fef8370000 0x7fef837dfff Memory Mapped File rwx False False False -
api-ms-win-core-synch-l1-2-0.dll 0x7fef8380000 0x7fef8382fff Memory Mapped File rwx False False False -
fltlib.dll 0x7fef83b0000 0x7fef83b8fff Memory Mapped File rwx False False False -
cabinet.dll 0x7fef83c0000 0x7fef83dafff Memory Mapped File rwx False False False -
wkscli.dll 0x7fefba10000 0x7fefba24fff Memory Mapped File rwx False False False -
netutils.dll 0x7fefba30000 0x7fefba3bfff Memory Mapped File rwx False False False -
netapi32.dll 0x7fefba40000 0x7fefba55fff Memory Mapped File rwx False False False -
hid.dll 0x7fefbd80000 0x7fefbd8afff Memory Mapped File rwx False False False -
samlib.dll 0x7fefc2d0000 0x7fefc2ecfff Memory Mapped File rwx False False False -
version.dll 0x7fefc9e0000 0x7fefc9ebfff Memory Mapped File rwx False False False -
userenv.dll 0x7fefcbc0000 0x7fefcbddfff Memory Mapped File rwx False False False -
bcryptprimitives.dll 0x7fefcd50000 0x7fefcd9bfff Memory Mapped File rwx False False False -
rsaenh.dll 0x7fefce10000 0x7fefce56fff Memory Mapped File rwx False False False -
logoncli.dll 0x7fefcf00000 0x7fefcf2ffff Memory Mapped File rwx False False False -
bcrypt.dll 0x7fefd280000 0x7fefd2a1fff Memory Mapped File rwx False False False -
cryptdll.dll 0x7fefd3b0000 0x7fefd3c3fff Memory Mapped File rwx False False False -
srvcli.dll 0x7fefd610000 0x7fefd632fff Memory Mapped File rwx False False False -
secur32.dll 0x7fefd6b0000 0x7fefd6bafff Memory Mapped File rwx False False False -
sspicli.dll 0x7fefd6e0000 0x7fefd704fff Memory Mapped File rwx False False False -
cryptbase.dll 0x7fefd710000 0x7fefd71efff Memory Mapped File rwx False False False -
winsta.dll 0x7fefd7c0000 0x7fefd7fcfff Memory Mapped File rwx False False False -
profapi.dll 0x7fefd820000 0x7fefd82efff Memory Mapped File rwx False False False -
msasn1.dll 0x7fefd8c0000 0x7fefd8cefff Memory Mapped File rwx False False False -
kernelbase.dll 0x7fefd8d0000 0x7fefd93afff Memory Mapped File rwx False False False -
crypt32.dll 0x7fefd940000 0x7fefdaa6fff Memory Mapped File rwx False False False -
cfgmgr32.dll 0x7fefdab0000 0x7fefdae5fff Memory Mapped File rwx False False False -
devobj.dll 0x7fefdaf0000 0x7fefdb09fff Memory Mapped File rwx False False False -
wintrust.dll 0x7fefdbb0000 0x7fefdbe9fff Memory Mapped File rwx False False False -
lpk.dll 0x7fefdec0000 0x7fefdecdfff Memory Mapped File rwx False False False -
oleaut32.dll 0x7fefded0000 0x7fefdfa6fff Memory Mapped File rwx False False False -
imm32.dll 0x7fefdfb0000 0x7fefdfddfff Memory Mapped File rwx False False False -
gdi32.dll 0x7fefe100000 0x7fefe166fff Memory Mapped File rwx False False False -
msvcrt.dll 0x7fefe170000 0x7fefe20efff Memory Mapped File rwx False False False -
msctf.dll 0x7fefe210000 0x7fefe318fff Memory Mapped File rwx False False False -
usp10.dll 0x7fefe320000 0x7fefe3e8fff Memory Mapped File rwx False False False -
advapi32.dll 0x7fefe3f0000 0x7fefe4cafff Memory Mapped File rwx False False False -
rpcrt4.dll 0x7fefe4d0000 0x7fefe5fcfff Memory Mapped File rwx False False False -
shlwapi.dll 0x7fefe900000 0x7fefe970fff Memory Mapped File rwx False False False -
wldap32.dll 0x7fefe9d0000 0x7fefea21fff Memory Mapped File rwx False False False -
sechost.dll 0x7fefea30000 0x7fefea4efff Memory Mapped File rwx False False False -
setupapi.dll 0x7fefea50000 0x7fefec26fff Memory Mapped File rwx False False False -
shell32.dll 0x7fefec30000 0x7feff9b7fff Memory Mapped File rwx False False False -
ole32.dll 0x7feff9d0000 0x7feffbd2fff Memory Mapped File rwx False False False -
apisetschema.dll 0x7feffbf0000 0x7feffbf0fff Memory Mapped File rwx False False False -
pagefile_0x000007fffffb0000 0x7fffffb0000 0x7fffffd2fff Pagefile Backed Memory r True False False -
private_0x000007fffffd3000 0x7fffffd3000 0x7fffffd3fff Private Memory rw True False False -
private_0x000007fffffdc000 0x7fffffdc000 0x7fffffddfff Private Memory rw True False False -
private_0x000007fffffde000 0x7fffffde000 0x7fffffdffff Private Memory rw True False False -
Created Files
»
Filename File Size Hash Values YARA Match Actions
C:\Windows\temp\snamelog 0.09 KB MD5: 4b8087ec44aa670c5ded3c0f0ed5181e
SHA1: 0438738922fd7425cffb5fa19940c40743c6f847
SHA256: bb3d12ea94c3edce913e4dce63a3ca5e03525d2967d15e8546acc4b9f5b43bc1
SSDeep: 3:A+aktGJoiTktGJoiTktGJoiTktGy:ALk4tTk4tTk4tTk4y
False
C:\Windows\temp\spasslog 0.02 KB MD5: 55f4877f42efd234ac09f6917638815e
SHA1: 4a9397c02641a11ba800e4957afa9d96325c22a1
SHA256: 104f85e225a7d61b90e51c77a929a0499b11076bc54b680be332a8634571d2ab
SSDeep: 3:EB+mS2+v:rmSv
False
C:\Windows\temp\spasslog 0.04 KB MD5: 8b2aaad0ab43761aa1e21776c1ed6abb
SHA1: e8dc690ed319ffce6e9944859b98c7f8176605bc
SHA256: d71044bba2bc1c851b9dc92bb0b80af1d92c12227efd863659a464b09985b3ca
SSDeep: 3:EB+mS2+mS2+mS2+v:rmSmSmSv
False
C:\Windows\temp\snamelog 0.13 KB MD5: 6e4134227775963a2292dfb24fc13589
SHA1: 470a39c445b48942ce08bbebc5f863e194184169
SHA256: b9bc94de89d0614470cee4d796b558a8a7ae9324886d0d0d08d2b6c742f49446
SSDeep: 3:A+aktGJoiTktGJoiTktGJoiTktGJoiTktGJoiTktGy:ALk4tTk4tTk4tTk4tTk4tTk4y
False
C:\Windows\temp\spasslog 0.03 KB MD5: d7b71db2a3b0fab3a680b87d25f0d7be
SHA1: a67e9ce207230b099449a66f0f64aa6c1deb18af
SHA256: df0c2ffa6dcb0da5369f9a0d84097bfb8cfa05895071e527e0a0ebf079f63922
SSDeep: 3:EB+mS2+mS2+v:rmSmSv
False
C:\Windows\temp\snamelog 0.11 KB MD5: 4ee6589a0118e74bc1da717c882ce860
SHA1: f257639e24ea24ba693308147349d3a6c2cae0c6
SHA256: f67648be7cc55e5cdc9fe47c493ab463003e15c934b39f594d55065e419b0251
SSDeep: 3:A+aktGJoiTktGJoiTktGJoiTktGJoiTktGy:ALk4tTk4tTk4tTk4tTk4y
False
C:\Windows\temp\spasslog 0.01 KB MD5: 9eeb0b45c472b477e58b1b2e053a29c6
SHA1: 342c1efe3950ec050f3a6705ae8abff876b6fe4e
SHA256: af5d93bbb6d1e96dd3ccb830951790612e5f81d6765f081ed2ca8ee7a0d03b88
SSDeep: 3:EB+v:rv
False
C:\Windows\temp\spasslog 0.06 KB MD5: fcadd0a8f5a3edb4042dc65f08d2a9ce
SHA1: ccc8ec23c42cebee231b4f4f0c0a381e55e5b115
SHA256: 6e97db867acf54d449f54387a9efc21d49be72fa262ccd29fdc568cde4b44415
SSDeep: 3:EB+mS2+mS2+mS2+mS2+mS2+v:rmSmSmSmSmSv
False
C:\Windows\temp\spasslog 0.05 KB MD5: e8cdce80946fb5b56560510c5ba939c1
SHA1: 7627e51c008747f000c6f537c04dd42f2c2abfce
SHA256: 3d70971c452ed312c95bab5e4dfa9fb67281472043f39b3c6c0573c226cde8d4
SSDeep: 3:EB+mS2+mS2+mS2+mS2+v:rmSmSmSmSv
False
C:\Windows\temp\snamelog 0.06 KB MD5: 48401e5fcdd281a139ce34b616d82861
SHA1: 871010918ba08f4e60a851edb1a0498c2c50f026
SHA256: 73a34ea312d1543ca3af57eec50116af71195c168f09d348e229944a1c40a878
SSDeep: 3:A+aktGJoiTktGJoiTktGy:ALk4tTk4tTk4y
False
C:\Windows\temp\snamelog 0.02 KB MD5: 70621146e9381a42f5c17c3bd50f3b8d
SHA1: 926eb1f34ecfbdefc655f2b3901a0d5bd8c875de
SHA256: e35a5546cc9626d7a7f579b37ec72714dffcf4d7789d9b5cd868ed8fef5fbd35
SSDeep: 3:A+aktGy:ALk4y
False
C:\Windows\temp\snamelog 0.04 KB MD5: 3987bea11c4d22ae0bddda27730df005
SHA1: d49cb80b941e21b55319b53c1190a92a44237dc9
SHA256: 3cab9d330ab209bbbf2064803532f80d251c060f40235a7b1d3f15120b10f2f6
SSDeep: 3:A+aktGJoiTktGy:ALk4tTk4y
False
Host Behavior
File (56)
»
Operation Filename Additional Information Success Count Logfile
Create \\?\hid#vid_045e&pid_0029#6&9d4e2fb&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create \\?\hid#vid_08c3&pid_0003#6&b31e8e6&0&0000#{4d1e55b2-f16f-11cf-88cb-001111000030} share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 1
Fn
Create C:\Windows\temp\snamelog desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 6
Fn
Create C:\Windows\temp\spasslog desired_access = GENERIC_WRITE, GENERIC_READ, file_attributes = FILE_ATTRIBUTE_NORMAL, share_mode = FILE_SHARE_READ, FILE_SHARE_WRITE True 6
Fn
Get Info STD_INPUT_HANDLE type = file_type True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 1
Fn
Get Info STD_ERROR_HANDLE type = file_type True 1
Fn
Get Info C:\Windows\temp\snamelog type = file_type True 6
Fn
Get Info C:\Windows\temp\spasslog type = file_type True 6
Fn
Open STD_INPUT_HANDLE - True 1
Fn
Open STD_OUTPUT_HANDLE - True 1
Fn
Open STD_ERROR_HANDLE - True 1
Fn
Read C:\Windows\temp\snamelog size = 1, size_out = 1 True 5
Fn
Data
Read C:\Windows\temp\spasslog size = 1, size_out = 1 True 5
Fn
Data
Write C:\Windows\temp\snamelog size = 22 True 6
Fn
Data
Write C:\Windows\temp\spasslog size = 11 True 6
Fn
Data
Delete C:\Windows\temp\snamelog - False 1
Fn
Delete C:\Windows\temp\spasslog - False 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Get Info c:\windows\system32\lsass.exe type = PROCESS_BASIC_INFORMATION True 1
Fn
Open c:\windows\system32\lsass.exe desired_access = PROCESS_VM_READ, PROCESS_QUERY_LIMITED_INFORMATION True 1
Fn
Memory (515)
»
Operation Process Additional Information Success Count Logfile
Read c:\windows\system32\lsass.exe address = 0x7fffffd7000, size = 32 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x77a02640, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3224a0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x322336, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0xff1b0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0xff1b00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0xff1b00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x322590, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x779e53f8, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x778d0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x778d00e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x778d00e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x322910, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3228e8, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x777b0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x777b00e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x777b00e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x322a80, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x322a58, size = 30 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd8d0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd8d00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd8d00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3237b0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x323788, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe170000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe1700e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe1700e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3239e0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3239b8, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe4d0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe4d00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe4d00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x323ef0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x323ec8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd600000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd6000f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd6000f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3377d0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3377a8, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd490000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd4900e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd4900e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3378c0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337758, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefea30000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefea300e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefea300e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3375a0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337578, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd6e0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd6e00e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd6e00e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3379b0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337528, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe3f0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe3f00e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe3f00e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337aa0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3376b8, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x776b0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x776b00f8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x776b00f8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337b90, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337708, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe100000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe1000f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe1000f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337c80, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3361c8, size = 16 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefdec0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefdec00e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefdec00e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337dc0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x337d98, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe320000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe3200e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe3200e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338980, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338958, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3d0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3d00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3d00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339a70, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338b18, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3b0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3b00e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3b00e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339b90, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338ac8, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd8c0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd8c00e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd8c00e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339c80, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338bb8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd340000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3400f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3400f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339d70, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338b68, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefdfb0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefdfb00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefdfb00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339e60, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338c08, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe210000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe2100f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe2100f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339f50, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339068, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd330000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3300e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3300e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a040, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3390b8, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd300000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3000f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd3000f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a130, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338e38, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd2b0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd2b00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd2b00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a220, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338cf8, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd280000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd2800f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd2800f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a310, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x338d98, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x755f0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x755f00b8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x755f00b8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a400, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339018, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd220000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd2200e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd2200e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a4f0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3392e8, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd1f0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd1f00e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd1f00e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a5e0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339338, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd6b0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd6b00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd6b00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a6d0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339388, size = 28 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd710000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd7100f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd7100f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a7c0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3394c8, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd130000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd1300f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd1300f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a8b0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3395b8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd110000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd1100e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd1100e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33a9a0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339608, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe980000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe9800e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefe9800e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33aa90, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x358608, size = 16 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7feff9c0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7feff9c00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7feff9c00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33ab80, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3396a8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0b0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0b00e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0b00e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33ac70, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3396f8, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0a0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0a00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0a00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33ad60, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339838, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd040000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0400e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0400e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33ae50, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339978, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf90000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf900e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf900e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33af40, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3399c8, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf30000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf300e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf300e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b030, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339a18, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf00000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf000e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcf000e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b120, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3609f8, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcea0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcea00e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcea00e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b210, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3609a8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd940000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd9400f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd9400f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b300, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x367318, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce60000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce600e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce600e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b3f0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x367458, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce10000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce100f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce100f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b4e0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x367598, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcdf0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcdf00e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcdf00e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b5d0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3676d8, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcda0000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcda00f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcda00f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b6c0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x368778, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcd50000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcd500e8, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcd500e8, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b7b0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x339248, size = 32 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd800000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd8000e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd8000e0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b8a0, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3678b8, size = 28 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcd30000, size = 64 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcd300f0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcd300f0, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x33b990, size = 104 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x367a98, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd5d97c0, size = 4 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd5dd440, size = 8 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3fd440, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3e1030, size = 32 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3e0eb0, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x34e751, size = 1 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x34e750, size = 12 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d8710, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c4810, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7d50, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0500, size = 18 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0521, size = 1 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0520, size = 28 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7d10, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x397030, size = 40 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x397060, size = 160 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x397058, size = 8 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcdf0000, size = 98304 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefcdf5b09, size = 4 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce04b00, size = 104 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396190, size = 104 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0a20, size = 116 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3dcc80, size = 104 True 5
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0ad0, size = 116 True 5
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0b58, size = 8 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3b2120, size = 56 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0710, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3961e0, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0740, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce60000, size = 221184 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce617c2, size = 4 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefce912c0, size = 8 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3774b0, size = 40 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3774b0, size = 96 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c4bd0, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7e70, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7e90, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd130000, size = 737280 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd19955d, size = 4 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd1d2840, size = 104 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x394590, size = 104 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3b5110, size = 72 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x399350, size = 104 True 5
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3abbe0, size = 72 True 5
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c49e0, size = 104 True 4
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d2970, size = 72 True 4
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x366d90, size = 104 True 3
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x373a30, size = 72 True 3
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c4b60, size = 104 True 2
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d2b80, size = 72 True 2
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d2b80, size = 312 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c4b10, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7dd0, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7df0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd040000, size = 331776 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0423e0, size = 4 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x7fefd0878d0, size = 16 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c78d0, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c80f0, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c7ce0, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c79a0, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c7730, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c7250, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c6fe0, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3bacd0, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x36ffd0, size = 96 True 6
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x346cf0, size = 40 True 2
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3da040, size = 16 True 2
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7950, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c4850, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7d70, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0560, size = 18 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0581, size = 1 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0580, size = 28 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396a00, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396e50, size = 40 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396e80, size = 160 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396e78, size = 8 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0aa8, size = 8 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3b21e0, size = 56 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d0620, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x395c40, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d06e0, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x377390, size = 40 True 5
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x377390, size = 96 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c4890, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7e30, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7e50, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d2970, size = 312 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3c4990, size = 42 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7d30, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3d7d90, size = 24 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3b4800, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3a31b0, size = 28 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3a3210, size = 26 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3966e1, size = 1 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3966e0, size = 12 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x376e80, size = 40 True 4
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x376e80, size = 96 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3594e0, size = 2 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3594d0, size = 2 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3b5110, size = 312 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3594f0, size = 2 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x359500, size = 2 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x369fd0, size = 40 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3b4c80, size = 16 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3a7380, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3964c0, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3964e0, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396501, size = 1 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396500, size = 12 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3a0c60, size = 40 True 3
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3a0c60, size = 96 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396560, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396540, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3abbe0, size = 312 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x396580, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3965a0, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3509a0, size = 40 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3ab750, size = 16 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x35f590, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x1, size = 1 False 1
Fn
Read c:\windows\system32\lsass.exe address = 0x3708f0, size = 40 True 2
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x34ff40, size = 264 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x354460, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x354480, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x34e631, size = 1 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x34e630, size = 12 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3708f0, size = 96 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x354500, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x354520, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x373a30, size = 312 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x354540, size = 22 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x354560, size = 20 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x369be0, size = 40 True 1
Fn
Data
Read c:\windows\system32\lsass.exe address = 0x3735a0, size = 16 True 1
Fn
Data
Module (291)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-core-synch-l1-2-0 base_address = 0x0 False 1
Fn
Load api-ms-win-core-synch-l1-2-0 base_address = 0x7fef8380000 True 1
Fn
Load api-ms-win-core-fibers-l1-1-1 base_address = 0x0 False 2
Fn
Load kernel32 base_address = 0x0 False 1
Fn
Load kernel32 base_address = 0x777b0000 True 1
Fn
Load api-ms-win-core-localization-l1-2-1 base_address = 0x0 False 2
Fn
Load rsaenh base_address = 0x7fefce10000 True 1
Fn
Load vaultcli base_address = 0x7fef8370000 True 1
Fn
Load bcrypt.dll base_address = 0x7fefd280000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x777b0000 True 2
Fn
Get Handle c:\windows\system32\advapi32.dll base_address = 0x7fefe3f0000 True 1
Fn
Get Handle c:\windows\system32\crypt32.dll base_address = 0x7fefd940000 True 1
Fn
Get Handle c:\windows\system32\cabinet.dll base_address = 0x7fef83c0000 True 1
Fn
Get Handle c:\windows\system32\fltlib.dll base_address = 0x7fef83b0000 True 1
Fn
Get Handle c:\windows\system32\hid.dll base_address = 0x7fefbd80000 True 1
Fn
Get Handle c:\windows\system32\netapi32.dll base_address = 0x7fefba40000 True 1
Fn
Get Filename api-ms-win-core-localization-l1-2-1 process_name = c:\windows\temp\m64.exe, file_name_orig = c:\windows\temp\m64.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = VirtualProtect, address_out = 0x777b2ef0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptReleaseContext, address_out = 0x7fefe3fdd10 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptGenKey, address_out = 0x7fefe3f19bc True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptGetProvParam, address_out = 0x7fefe42b538 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptGetHashParam, address_out = 0x7fefe3fdb20 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptImportKey, address_out = 0x7fefe3faf6c True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptSetKeyParam, address_out = 0x7fefe42b508 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptDestroyHash, address_out = 0x7fefe3fdb00 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptSetHashParam, address_out = 0x7fefe42b514 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptHashData, address_out = 0x7fefe3fdac0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptCreateHash, address_out = 0x7fefe3fdad4 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptExportKey, address_out = 0x7fefe3f8140 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptDecrypt, address_out = 0x7fefe42b6d0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SystemFunction007, address_out = 0x7fefe3fc800 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptDuplicateKey, address_out = 0x7fefe42b690 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptEncrypt, address_out = 0x7fefe42b650 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptAcquireContextW, address_out = 0x7fefe3fd98c True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptGetKeyParam, address_out = 0x7fefe42b554 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptAcquireContextA, address_out = 0x7fefe3f8180 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptDestroyKey, address_out = 0x7fefe3fafa0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = GetLengthSid, address_out = 0x7fefe40b580 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CopySid, address_out = 0x7fefe40bda0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaClose, address_out = 0x7fefe412040 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaOpenPolicy, address_out = 0x7fefe410b40 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaQueryInformationPolicy, address_out = 0x7fefe4120b0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CreateWellKnownSid, address_out = 0x7fefe3fdd34 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CreateProcessAsUserW, address_out = 0x7fefe3fafe8 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CreateProcessWithLogonW, address_out = 0x7fefe45fa50 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = RegQueryValueExW, address_out = 0x7fefe40c2d0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = RegEnumValueW, address_out = 0x7fefe40c420 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = RegOpenKeyExW, address_out = 0x7fefe4106f0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = RegSetValueExW, address_out = 0x7fefe401ed0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = RegEnumKeyExW, address_out = 0x7fefe40c310 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = RegQueryInfoKeyW, address_out = 0x7fefe40c360 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = RegCloseKey, address_out = 0x7fefe410710 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SystemFunction032, address_out = 0x7fefe4438f0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = ConvertSidToStringSidW, address_out = 0x7fefe40bf70 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = QueryServiceObjectSecurity, address_out = 0x7fefe42b23c True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = QueryServiceStatusEx, address_out = 0x7fefe3f7004 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = BuildSecurityDescriptorW, address_out = 0x7fefe3f5e80 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = OpenServiceW, address_out = 0x7fefe3fc2c0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = StartServiceW, address_out = 0x7fefe3f6ff0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = FreeSid, address_out = 0x7fefe40b818 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = ControlService, address_out = 0x7fefe413bd8 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SetServiceObjectSecurity, address_out = 0x7fefe42b1ac True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = DeleteService, address_out = 0x7fefe413bc4 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = AllocateAndInitializeSid, address_out = 0x7fefe40b63c True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = OpenSCManagerW, address_out = 0x7fefe3fc2a8 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CloseServiceHandle, address_out = 0x7fefe407e04 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CreateServiceW, address_out = 0x7fefe413b44 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = IsTextUnicode, address_out = 0x7fefe410720 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = GetTokenInformation, address_out = 0x7fefe40bd50 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LookupAccountNameW, address_out = 0x7fefe3fded4 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LookupAccountSidW, address_out = 0x7fefe40b898 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = DuplicateTokenEx, address_out = 0x7fefe3fd310 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CheckTokenMembership, address_out = 0x7fefe3fd980 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = OpenProcessToken, address_out = 0x7fefe40bd70 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptEnumProvidersW, address_out = 0x7fefe42b5b0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = ConvertStringSidToSidW, address_out = 0x7fefe410ec0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaFreeMemory, address_out = 0x7fefe3fe390 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SystemFunction006, address_out = 0x7fefe3f68e0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptEnumProviderTypesW, address_out = 0x7fefe42b600 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptSetProvParam, address_out = 0x7fefe42b4fc True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptGetUserKey, address_out = 0x7fefe42b52c True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = OpenEventLogW, address_out = 0x7fefe3f6a90 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = ClearEventLogW, address_out = 0x7fefe451f00 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = GetNumberOfEventLogRecords, address_out = 0x7fefe4520d0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptSignHashW, address_out = 0x7fefe42b474 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaRetrievePrivateData, address_out = 0x7fefe3f4450 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaOpenSecret, address_out = 0x7fefe459c40 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaQueryTrustedDomainInfoByName, address_out = 0x7fefe438d80 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CryptDeriveKey, address_out = 0x7fefe42b6b0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaQuerySecret, address_out = 0x7fefe459ba0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SystemFunction001, address_out = 0x7fefe42da0c True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SystemFunction005, address_out = 0x7fefe42d934 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SystemFunction013, address_out = 0x7fefe450c30 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LsaEnumerateTrustedDomainsEx, address_out = 0x7fefe438c80 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LookupPrivilegeValueW, address_out = 0x7fefe40b9e0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = StartServiceCtrlDispatcherW, address_out = 0x7fefe3f5e58 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = RegisterServiceCtrlHandlerW, address_out = 0x7fefe3f36c0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SetServiceStatus, address_out = 0x7fefe3fa6d8 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = IsValidSid, address_out = 0x7fefe401730 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = OpenThreadToken, address_out = 0x7fefe40bd84 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SetThreadToken, address_out = 0x7fefe3fd344 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = LookupPrivilegeNameW, address_out = 0x7fefe456cf0 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CredFree, address_out = 0x7fefe410c10 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = CredEnumerateW, address_out = 0x7fefe45cf50 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SystemFunction025, address_out = 0x7fefe412b80 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = ConvertStringSecurityDescriptorToSecurityDescriptorW, address_out = 0x7fefe402040 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = GetSidSubAuthority, address_out = 0x7fefe401754 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = GetSidSubAuthorityCount, address_out = 0x7fefe401740 True 1
Fn
Get Address c:\windows\system32\advapi32.dll function = SystemFunction024, address_out = 0x7fefe450b10 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertAddCertificateContextToStore, address_out = 0x7fefd96d8e4 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertGetCertificateContextProperty, address_out = 0x7fefd94b390 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertGetNameStringW, address_out = 0x7fefd9697b0 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertFindCertificateInStore, address_out = 0x7fefd94aed4 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CryptEncodeObject, address_out = 0x7fefd95e450 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertAddEncodedCertificateToStore, address_out = 0x7fefd948f40 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertFreeCertificateContext, address_out = 0x7fefd946d3c True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertCloseStore, address_out = 0x7fefd94925c True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = PFXExportCertStoreEx, address_out = 0x7fefd9e7f30 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertSetCertificateContextProperty, address_out = 0x7fefd96c940 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertOpenStore, address_out = 0x7fefd9498fc True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CryptUnprotectData, address_out = 0x7fefd969d70 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CryptBinaryToStringW, address_out = 0x7fefd974198 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CryptStringToBinaryW, address_out = 0x7fefd98e9a0 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CryptProtectData, address_out = 0x7fefd96a290 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CryptAcquireCertificatePrivateKey, address_out = 0x7fefd9938ac True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CryptExportPublicKeyInfo, address_out = 0x7fefd970440 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertEnumSystemStore, address_out = 0x7fefd999478 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertNameToStrW, address_out = 0x7fefd96c5b0 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CryptSignAndEncodeCertificate, address_out = 0x7fefd995fe4 True 1
Fn
Get Address c:\windows\system32\crypt32.dll function = CertEnumCertificatesInStore, address_out = 0x7fefd959eb0 True 1
Fn
Get Address c:\windows\system32\cabinet.dll function = 11, address_out = 0x7fef83c9b24 True 1
Fn
Get Address c:\windows\system32\cabinet.dll function = 14, address_out = 0x7fef83c9d68 True 1
Fn
Get Address c:\windows\system32\cabinet.dll function = 10, address_out = 0x7fef83c98c0 True 1
Fn
Get Address c:\windows\system32\cabinet.dll function = 13, address_out = 0x7fef83c9c90 True 1
Fn
Get Address c:\windows\system32\fltlib.dll function = FilterFindNext, address_out = 0x7fef83b21f0 True 1
Fn
Get Address c:\windows\system32\fltlib.dll function = FilterFindFirst, address_out = 0x7fef83b1e9c True 1
Fn
Get Address c:\windows\system32\hid.dll function = HidD_GetHidGuid, address_out = 0x7fefbd81434 True 1
Fn
Get Address c:\windows\system32\hid.dll function = HidD_FreePreparsedData, address_out = 0x7fefbd81370 True 1
Fn
Get Address c:\windows\system32\hid.dll function = HidD_GetPreparsedData, address_out = 0x7fefbd814dc True 1
Fn
Get Address c:\windows\system32\hid.dll function = HidP_GetCaps, address_out = 0x7fefbd815f8 True 1
Fn
Get Address c:\windows\system32\hid.dll function = HidD_GetAttributes, address_out = 0x7fefbd81454 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetCPInfo, address_out = 0x777c6ce0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetEnvironmentStringsW, address_out = 0x777c6d00 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsValidCodePage, address_out = 0x777c9080 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FindFirstFileExW, address_out = 0x777cc4e0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetStringTypeW, address_out = 0x777c9060 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetStdHandle, address_out = 0x777fbce0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetConsoleMode, address_out = 0x777d2e60 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetConsoleCP, address_out = 0x777f05f0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = LCMapStringW, address_out = 0x777d0dd0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CompareStringW, address_out = 0x777c5a10 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetFileType, address_out = 0x777d2e00 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetACP, address_out = 0x777c6f90 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetModuleHandleExW, address_out = 0x777bb780 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = TerminateProcess, address_out = 0x777fbca0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetModuleFileNameW, address_out = 0x777c7700 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetCommandLineW, address_out = 0x777cc480 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetCommandLineA, address_out = 0x777d1e70 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = LoadLibraryExW, address_out = 0x777c6640 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = TlsFree, address_out = 0x777c1590 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = TlsSetValue, address_out = 0x777c5cd0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = TlsGetValue, address_out = 0x777d2bd0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = TlsAlloc, address_out = 0x777c7100 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x777c64e0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = RtlUnwindEx, address_out = 0x777e2d90 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsProcessorFeaturePresent, address_out = 0x777fcc80 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetStartupInfoW, address_out = 0x777c8070 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetUnhandledExceptionFilter, address_out = 0x777c9b70 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = UnhandledExceptionFilter, address_out = 0x77849330 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x777b8290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = RtlVirtualUnwind, address_out = 0x777fb5b0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = RtlLookupFunctionEntry, address_out = 0x777fb610 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = RtlCaptureContext, address_out = 0x777fb6f0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = InitializeSListHead, address_out = 0x778f7700 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetCurrentThreadId, address_out = 0x777c3ee0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = LoadLibraryExA, address_out = 0x777be3b0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetProcessId, address_out = 0x777b81f0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetComputerNameW, address_out = 0x777bd130 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = ProcessIdToSessionId, address_out = 0x777bd950 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetCurrentThread, address_out = 0x777c3f20 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleCursorPosition, address_out = 0x777bd090 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetCurrentDirectoryW, address_out = 0x777ccab0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FillConsoleOutputCharacterW, address_out = 0x77804920 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetTimeZoneInformation, address_out = 0x777b33c0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetSystemDirectoryW, address_out = 0x777c7120 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetStdHandle, address_out = 0x777cd750 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetConsoleScreenBufferInfo, address_out = 0x777c3aa0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetEvent, address_out = 0x777c3f00 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CreateEventW, address_out = 0x777c5290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CreatePipe, address_out = 0x777b4a10 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetHandleInformation, address_out = 0x777b5bb0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetModuleHandleW, address_out = 0x777d3730 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GlobalSize, address_out = 0x777fe400 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FreeLibrary, address_out = 0x777c6620 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetProcAddress, address_out = 0x777d3690 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = LoadLibraryW, address_out = 0x777c6f80 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = lstrlenA, address_out = 0x777ccaf0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = ExitProcess, address_out = 0x778f40f0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = RaiseException, address_out = 0x777bcf10 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleCtrlHandler, address_out = 0x777c6f00 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetTickCount, address_out = 0x777d2b00 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = QueryPerformanceCounter, address_out = 0x777c6500 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FormatMessageA, address_out = 0x777fc230 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetSystemTime, address_out = 0x777d3540 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetProcessHeap, address_out = 0x777d3050 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetCurrentProcessId, address_out = 0x777c5a50 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = DeleteCriticalSection, address_out = 0x778f5350 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetFileSize, address_out = 0x777bf9d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = LockFileEx, address_out = 0x777fbea0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CreateFileMappingA, address_out = 0x777bead0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = UnlockFile, address_out = 0x777fbc30 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = HeapDestroy, address_out = 0x777c1490 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = HeapCompact, address_out = 0x777fbfa0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = HeapAlloc, address_out = 0x779233a0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetSystemInfo, address_out = 0x777c6f70 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = HeapReAlloc, address_out = 0x77903f20 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = DeleteFileW, address_out = 0x777bad90 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetVersionExA, address_out = 0x777c70c0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = WaitForSingleObjectEx, address_out = 0x777d2ff0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FlushViewOfFile, address_out = 0x777fc290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = OutputDebugStringW, address_out = 0x777bb760 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetFileAttributesExW, address_out = 0x777bb7a0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetFileAttributesA, address_out = 0x777c13e0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetDiskFreeSpaceA, address_out = 0x777fc140 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FormatMessageW, address_out = 0x777c3840 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = MultiByteToWideChar, address_out = 0x777c5b50 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = HeapSize, address_out = 0x778f82d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = HeapValidate, address_out = 0x777c10e0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetVersionExW, address_out = 0x777bd910 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CreateMutexW, address_out = 0x777c13c0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetTempPathW, address_out = 0x77812040 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = UnlockFileEx, address_out = 0x777fbc10 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetEndOfFile, address_out = 0x777fbd70 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetFullPathNameA, address_out = 0x777d3670 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = InitializeCriticalSection, address_out = 0x778f8100 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = LeaveCriticalSection, address_out = 0x77923000 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = LockFile, address_out = 0x777fbed0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = OutputDebugStringA, address_out = 0x777b4f60 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetDiskFreeSpaceW, address_out = 0x777fc110 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetFullPathNameW, address_out = 0x777c76e0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = EnterCriticalSection, address_out = 0x77922fc0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = HeapFree, address_out = 0x777d3070 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = HeapCreate, address_out = 0x777c70e0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = TryEnterCriticalSection, address_out = 0x778f5320 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = AreFileApisANSI, address_out = 0x777fc5d0 True 2
Fn
Get Address c:\windows\system32\kernel32.dll function = GetDateFormatW, address_out = 0x777bbe40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetSystemTimeAsFileTime, address_out = 0x777c3f40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = WideCharToMultiByte, address_out = 0x777d35f0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SystemTimeToFileTime, address_out = 0x777d3560 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetTimeFormatW, address_out = 0x777bc830 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = lstrlenW, address_out = 0x777c3ec0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = ClearCommError, address_out = 0x777fa450 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = PurgeComm, address_out = 0x777f9760 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CreateRemoteThread, address_out = 0x777fc4f0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = WaitForSingleObject, address_out = 0x777d2b20 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetLastError, address_out = 0x777d2df0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FreeEnvironmentStringsW, address_out = 0x777c6d20 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetEnvironmentVariableA, address_out = 0x777fbd60 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetEnvironmentVariableW, address_out = 0x777c6ee0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetFilePointerEx, address_out = 0x777baf00 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = WriteConsoleW, address_out = 0x777c3d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetOEMCP, address_out = 0x777cb580 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CreateProcessW, address_out = 0x777d1bb0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleOutputCP, address_out = 0x77819fe0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = GetConsoleOutputCP, address_out = 0x777c9780 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = MapViewOfFile, address_out = 0x777be390 True 1
Fn
Get Address c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll function = InitializeCriticalSectionEx, address_out = 0x0 False 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FlsAlloc, address_out = 0x777c7190 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FlsGetValue, address_out = 0x777d3520 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = FlsSetValue, address_out = 0x777cbd90 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = LCMapStringEx, address_out = 0x777fb710 True 1
Fn
Get Address c:\windows\system32\rsaenh.dll function = CPExportKey, address_out = 0x7fefce159e8 True 1
Fn
Get Address c:\windows\system32\vaultcli.dll function = VaultEnumerateItemTypes, address_out = 0x7fef8374b60 True 1
Fn
Get Address c:\windows\system32\vaultcli.dll function = VaultEnumerateVaults, address_out = 0x7fef837468c True 1
Fn
Get Address c:\windows\system32\vaultcli.dll function = VaultOpenVault, address_out = 0x7fef8374274 True 1
Fn
Get Address c:\windows\system32\vaultcli.dll function = VaultGetInformation, address_out = 0x7fef8373fb0 True 1
Fn
Get Address c:\windows\system32\vaultcli.dll function = VaultEnumerateItems, address_out = 0x7fef83750d4 True 1
Fn
Get Address c:\windows\system32\vaultcli.dll function = VaultCloseVault, address_out = 0x7fef83742fc True 1
Fn
Get Address c:\windows\system32\vaultcli.dll function = VaultFree, address_out = 0x7fef837626c True 1
Fn
Get Address c:\windows\system32\vaultcli.dll function = VaultGetItem, address_out = 0x7fef8375370 True 1
Fn
Get Address c:\windows\system32\bcrypt.dll function = BCryptOpenAlgorithmProvider, address_out = 0x7fefd282640 True 1
Fn
Get Address c:\windows\system32\bcrypt.dll function = BCryptSetProperty, address_out = 0x7fefd285160 True 1
Fn
Get Address c:\windows\system32\bcrypt.dll function = BCryptGetProperty, address_out = 0x7fefd281510 True 1
Fn
Get Address c:\windows\system32\bcrypt.dll function = BCryptGenerateSymmetricKey, address_out = 0x7fefd281aa0 True 1
Fn
Get Address c:\windows\system32\bcrypt.dll function = BCryptDecrypt, address_out = 0x7fefd281030 True 1
Fn
Get Address c:\windows\system32\bcrypt.dll function = BCryptCloseAlgorithmProvider, address_out = 0x7fefd2832b0 True 1
Fn
Get Address c:\windows\system32\bcrypt.dll function = BCryptDestroyKey, address_out = 0x7fefd2816a0 True 1
Fn
Keyboard (1)
»
Operation Additional Information Success Count Logfile
Get Info type = KB_LOCALE_ID, os_tid = 0, result_out = 67699721 True 1
Fn
System (5)
»
Operation Additional Information Success Count Logfile
Get Info type = SYSTEM_PROCESS_INFORMATION False 4
Fn
Get Info type = SYSTEM_PROCESS_INFORMATION True 1
Fn
Environment (1)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Process #6: ktsi.exe
207 0
»
Information Value
ID #6
File Name c:\windows\temp\ktsi.exe
Command Line "C:\Windows\temp\ktsi.exe"
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:34, Reason: Child Process
Unmonitor End Time: 00:01:31, Reason: Self Terminated
Monitor Duration 00:00:57
OS Process Information
»
Information Value
PID 0x94c
Parent PID 0x8e4 (c:\users\5p5nrgjn0js halpmcxz\desktop\out.exe)
Is Created or Modified Executable True
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 950
0x 868
0x 920
0x 9B0
0x 998
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00030fff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x0018ffff Private Memory rw True False False -
pagefile_0x0000000000190000 0x00190000 0x00193fff Pagefile Backed Memory r True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a0fff Pagefile Backed Memory r True False False -
private_0x00000000001b0000 0x001b0000 0x001b0fff Private Memory rw True False False -
pagefile_0x00000000001c0000 0x001c0000 0x001c0fff Pagefile Backed Memory rw True False False -
private_0x00000000001d0000 0x001d0000 0x001dffff Private Memory rw True False False -
private_0x00000000001e0000 0x001e0000 0x0025ffff Private Memory rw True False False -
private_0x0000000000260000 0x00260000 0x00260fff Private Memory rw True False False -
pagefile_0x0000000000270000 0x00270000 0x00276fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000280000 0x00280000 0x00281fff Pagefile Backed Memory rw True False False -
private_0x0000000000290000 0x00290000 0x0038ffff Private Memory rw True False False -
locale.nls 0x00390000 0x003f6fff Memory Mapped File r False False False -
ktsi.exe 0x00400000 0x00503fff Memory Mapped File rwx True True False
pagefile_0x0000000000510000 0x00510000 0x00697fff Pagefile Backed Memory r True False False -
pagefile_0x00000000006a0000 0x006a0000 0x00820fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000830000 0x00830000 0x01c2ffff Pagefile Backed Memory r True False False -
private_0x0000000001c30000 0x01c30000 0x01c6ffff Private Memory rw True False False -
private_0x0000000001c70000 0x01c70000 0x01d6ffff Private Memory rw True False False -
private_0x0000000001d70000 0x01d70000 0x01deffff Private Memory rw True False False -
private_0x0000000001df0000 0x01df0000 0x01e2ffff Private Memory rw True False False -
private_0x0000000001e30000 0x01e30000 0x01f2ffff Private Memory rw True False False -
sortdefault.nls 0x01f30000 0x021fefff Memory Mapped File r False False False -
pagefile_0x0000000002200000 0x02200000 0x025f2fff Pagefile Backed Memory r True False False -
private_0x0000000002600000 0x02600000 0x0263ffff Private Memory rw True False False -
private_0x0000000002640000 0x02640000 0x0273ffff Private Memory rw True False False -
private_0x0000000002740000 0x02740000 0x0277ffff Private Memory rw True False False -
private_0x0000000002780000 0x02780000 0x0287ffff Private Memory rw True False False -
api-ms-win-core-synch-l1-2-0.dll 0x74fe0000 0x74fe2fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
shell32.dll 0x76900000 0x77549fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (14)
»
Operation Filename Additional Information Success Count Logfile
Get Info STD_INPUT_HANDLE type = file_type True 1
Fn
Get Info STD_OUTPUT_HANDLE type = file_type True 1
Fn
Get Info STD_ERROR_HANDLE type = file_type True 1
Fn
Get Info C:\Windows\system32\cmd.exe type = file_attributes True 8
Fn
Open STD_INPUT_HANDLE - True 1
Fn
Open STD_OUTPUT_HANDLE - True 1
Fn
Open STD_ERROR_HANDLE - True 1
Fn
Process (8)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\cmd.exe os_pid = 0x964, show_window = SW_HIDE True 1
Fn
Create C:\Windows\system32\cmd.exe os_pid = 0x328, show_window = SW_HIDE True 1
Fn
Create C:\Windows\system32\cmd.exe os_pid = 0x7f8, show_window = SW_HIDE True 1
Fn
Create C:\Windows\system32\cmd.exe os_pid = 0x84c, show_window = SW_HIDE True 1
Fn
Create C:\Windows\system32\cmd.exe os_pid = 0x890, show_window = SW_HIDE True 1
Fn
Create C:\Windows\system32\cmd.exe os_pid = 0x3a0, show_window = SW_HIDE True 1
Fn
Create C:\Windows\system32\cmd.exe os_pid = 0x700, show_window = SW_HIDE True 1
Fn
Create C:\Windows\system32\cmd.exe os_pid = 0x8b0, show_window = SW_HIDE True 1
Fn
Module (181)
»
Operation Module Additional Information Success Count Logfile
Load api-ms-win-core-synch-l1-2-0 base_address = 0x0 False 2
Fn
Load api-ms-win-core-synch-l1-2-0 base_address = 0x74fe0000 True 2
Fn
Load api-ms-win-core-fibers-l1-1-1 base_address = 0x0 False 4
Fn
Load kernel32 base_address = 0x0 False 2
Fn
Load kernel32 base_address = 0x757c0000 True 2
Fn
Load api-ms-win-core-localization-l1-2-1 base_address = 0x0 False 2
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 3
Fn
Get Handle c:\windows\syswow64\user32.dll base_address = 0x775b0000 True 1
Fn
Get Handle c:\windows\syswow64\advapi32.dll base_address = 0x75720000 True 1
Fn
Get Handle c:\windows\syswow64\shell32.dll base_address = 0x76900000 True 1
Fn
Get Filename api-ms-win-core-localization-l1-2-1 process_name = c:\windows\temp\ktsi.exe, file_name_orig = C:\Windows\temp\ktsi.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = VirtualProtect, address_out = 0x757d435f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessId, address_out = 0x757d11f8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount, address_out = 0x757d110c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeLibrary, address_out = 0x757d34c8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GlobalMemoryStatus, address_out = 0x757d8b6d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LoadLibraryA, address_out = 0x757d49d7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlushConsoleInputBuffer, address_out = 0x75877a9f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = QueryPerformanceCounter, address_out = 0x757d1725 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEnvironmentVariableA, address_out = 0x757de331 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeEnvironmentStringsW, address_out = 0x757d51cb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetEnvironmentStringsW, address_out = 0x757d51e3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCPInfo, address_out = 0x757d5189 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetOEMCP, address_out = 0x757fd1a1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsValidCodePage, address_out = 0x757d4493 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseHandle, address_out = 0x757d1410 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = MultiByteToWideChar, address_out = 0x757d192e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcAddress, address_out = 0x757d1222 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentThreadId, address_out = 0x757d1450 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteFile, address_out = 0x757d1282 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLastError, address_out = 0x757d11c0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileType, address_out = 0x757d3531 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetStdHandle, address_out = 0x757d51b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleA, address_out = 0x757d1245 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = Wow64EnableWow64FsRedirection, address_out = 0x757eebe8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetDriveTypeA, address_out = 0x757eef75 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetEndOfFile, address_out = 0x757ece2e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameA, address_out = 0x757d14b1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileA, address_out = 0x757fd53e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileExA, address_out = 0x7585427f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetProcessHeap, address_out = 0x757d14e9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EnterCriticalSection, address_out = 0x77ad22b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LeaveCriticalSection, address_out = 0x77ad2270 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteCriticalSection, address_out = 0x77ae45f5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetLastError, address_out = 0x757d11a9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionAndSpinCount, address_out = 0x757d1916 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TlsAlloc, address_out = 0x757d49ad True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TlsGetValue, address_out = 0x757d11e0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TlsSetValue, address_out = 0x757d14fb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TlsFree, address_out = 0x757d3587 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTimeAsFileTime, address_out = 0x757d3509 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleW, address_out = 0x757d34b0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = UnhandledExceptionFilter, address_out = 0x757f772f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetUnhandledExceptionFilter, address_out = 0x757d87c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcess, address_out = 0x757d1809 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TerminateProcess, address_out = 0x757ed802 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsProcessorFeaturePresent, address_out = 0x757d5235 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeSListHead, address_out = 0x77ae94a4 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetStartupInfoW, address_out = 0x757d4d40 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = EncodePointer, address_out = 0x77af0fcb True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = RaiseException, address_out = 0x757d58a6 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = RtlUnwind, address_out = 0x757fd1c3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LoadLibraryExW, address_out = 0x757d495d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ExitProcess, address_out = 0x757d7a10 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleHandleExW, address_out = 0x757d4a6f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindClose, address_out = 0x757d4442 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindFirstFileExW, address_out = 0x757e1811 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FindNextFileW, address_out = 0x757d54ee True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SystemTimeToTzSpecificLocalTime, address_out = 0x757f0652 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FileTimeToSystemTime, address_out = 0x757d542c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetModuleFileNameW, address_out = 0x757d4950 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleCtrlHandler, address_out = 0x757d8a09 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadFile, address_out = 0x757d3ed3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetConsoleMode, address_out = 0x757d1328 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadConsoleInputA, address_out = 0x75876f53 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleMode, address_out = 0x757ea77d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapAlloc, address_out = 0x77ade026 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapValidate, address_out = 0x757eb17b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemInfo, address_out = 0x757d49ca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WideCharToMultiByte, address_out = 0x757d170d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineA, address_out = 0x757d51a1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCommandLineW, address_out = 0x757d5223 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetACP, address_out = 0x757d179c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringW, address_out = 0x757d3bca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LCMapStringW, address_out = 0x757d17b9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetStdHandle, address_out = 0x7585454f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetConsoleCP, address_out = 0x75877bff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DeleteFileW, address_out = 0x757d89b3 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObject, address_out = 0x757d1136 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetExitCodeProcess, address_out = 0x757e174d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateProcessA, address_out = 0x757d1072 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileAttributesExW, address_out = 0x757d4574 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OutputDebugStringA, address_out = 0x757fb2b7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = OutputDebugStringW, address_out = 0x757fd1d4 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WriteConsoleW, address_out = 0x757f7aca True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForSingleObjectEx, address_out = 0x757d1151 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThread, address_out = 0x757d34d5 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReadConsoleW, address_out = 0x7587739a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetStringTypeW, address_out = 0x757d1946 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlushFileBuffers, address_out = 0x757d469b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFilePointerEx, address_out = 0x757ec807 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTimeZoneInformation, address_out = 0x757d465a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateFileW, address_out = 0x757d3f5c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapFree, address_out = 0x757d14c9 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapReAlloc, address_out = 0x77af1f6e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapSize, address_out = 0x77ae3002 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = HeapQueryInformation, address_out = 0x758543ff True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = DecodePointer, address_out = 0x77ae9d35 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = GetUserObjectInformationW, address_out = 0x775c8068 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = GetProcessWindowStation, address_out = 0x775c9eea True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = ShowWindow, address_out = 0x775d0dfb True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = FindWindowA, address_out = 0x775cffe6 True 1
Fn
Get Address c:\windows\syswow64\user32.dll function = MessageBoxA, address_out = 0x7761fd1e True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = RegisterEventSourceA, address_out = 0x75732d46 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = DeregisterEventSource, address_out = 0x757335dd True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = CloseEventLog, address_out = 0x757277c3 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ClearEventLogA, address_out = 0x75760ef1 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = OpenEventLogA, address_out = 0x75760fc3 True 1
Fn
Get Address c:\windows\syswow64\advapi32.dll function = ReportEventA, address_out = 0x75723ee9 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = SHGetFolderPathA, address_out = 0x76a17804 True 1
Fn
Get Address c:\windows\syswow64\shell32.dll function = ShellExecuteA, address_out = 0x76b47078 True 1
Fn
Get Address c:\windows\syswow64\api-ms-win-core-synch-l1-2-0.dll function = InitializeCriticalSectionEx, address_out = 0x0 False 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsAlloc, address_out = 0x757d4f2b True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsSetValue, address_out = 0x757d4208 True 3
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsGetValue, address_out = 0x757d1252 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = LCMapStringEx, address_out = 0x758547f1 True 2
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlsFree, address_out = 0x757d359f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeCriticalSectionEx, address_out = 0x757d4d28 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitOnceExecuteOnce, address_out = 0x757ed627 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateEventExW, address_out = 0x7585410b True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSemaphoreW, address_out = 0x757eca5a True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSemaphoreExW, address_out = 0x75854195 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThreadpoolTimer, address_out = 0x757eee7e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadpoolTimer, address_out = 0x77af441c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WaitForThreadpoolTimerCallbacks, address_out = 0x77b1c50e True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseThreadpoolTimer, address_out = 0x77b1c381 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThreadpoolWait, address_out = 0x757ef088 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadpoolWait, address_out = 0x77b005d7 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseThreadpoolWait, address_out = 0x77b1ca24 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FlushProcessWriteBuffers, address_out = 0x77ad0b8c True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = FreeLibraryWhenCallbackReturns, address_out = 0x77b8fde8 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentProcessorNumber, address_out = 0x77b21e1d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateSymbolicLinkW, address_out = 0x7584cd11 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetCurrentPackageId, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetTickCount64, address_out = 0x757eeee0 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetFileInformationByHandleEx, address_out = 0x757ec78f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetFileInformationByHandle, address_out = 0x757fcbfc True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetSystemTimePreciseAsFileTime, address_out = 0x0 False 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeConditionVariable, address_out = 0x77ae8456 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WakeConditionVariable, address_out = 0x77b57de4 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = WakeAllConditionVariable, address_out = 0x77b1409d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SleepConditionVariableCS, address_out = 0x75854b32 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = InitializeSRWLock, address_out = 0x77ae8456 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AcquireSRWLockExclusive, address_out = 0x77ae29f1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = TryAcquireSRWLockExclusive, address_out = 0x77af4892 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = ReleaseSRWLockExclusive, address_out = 0x77ae29ab True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SleepConditionVariableSRW, address_out = 0x75854b74 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CreateThreadpoolWork, address_out = 0x757eee45 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SubmitThreadpoolWork, address_out = 0x77b28491 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CloseThreadpoolWork, address_out = 0x77b1d8e2 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CompareStringEx, address_out = 0x758546b1 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = GetLocaleInfoEx, address_out = 0x75854751 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = AreFileApisANSI, address_out = 0x758540d1 True 1
Fn
Window (1)
»
Operation Window Name Additional Information Success Count Logfile
Find - class_name = ConsoleWindowClass True 1
Fn
System (1)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:14 (UTC) True 1
Fn
Environment (1)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 1
Fn
Data
Process #7: cmd.exe
57 0
»
Information Value
ID #7
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM mysqld.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:34, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:04
OS Process Information
»
Information Value
PID 0x964
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 968
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x001effff Private Memory rw True False False -
private_0x00000000001f0000 0x001f0000 0x001f0fff Private Memory rw True False False -
private_0x0000000000200000 0x00200000 0x00200fff Private Memory rw True False False -
private_0x0000000000230000 0x00230000 0x0026ffff Private Memory rw True False False -
private_0x00000000002b0000 0x002b0000 0x0032ffff Private Memory rw True False False -
private_0x0000000000370000 0x00370000 0x0046ffff Private Memory rw True False False -
private_0x0000000000590000 0x00590000 0x0059ffff Private Memory rw True False False -
pagefile_0x00000000005a0000 0x005a0000 0x00727fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000730000 0x00730000 0x008b0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000008c0000 0x008c0000 0x01cbffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001cc0000 0x01cc0000 0x02002fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a060000 0x4a0abfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (10)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 3
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a060000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:14 (UTC) True 1
Fn
Get Time type = Ticks, time = 96595 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #8: taskkill.exe
0 0
»
Information Value
ID #8
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM mysqld.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:35, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:03
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x970
Parent PID 0x964 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 974
0x 978
0x 7E8
0x 244
0x 668
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x000f0000 0x000f3fff Memory Mapped File rw False False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000110000 0x00110000 0x00110fff Private Memory rw True False False -
pagefile_0x0000000000120000 0x00120000 0x00120fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000130000 0x00130000 0x00130fff Pagefile Backed Memory r True False False -
private_0x0000000000190000 0x00190000 0x0019ffff Private Memory rw True False False -
private_0x00000000001b0000 0x001b0000 0x001effff Private Memory rw True False False -
private_0x0000000000230000 0x00230000 0x0026ffff Private Memory rw True False False -
private_0x0000000000280000 0x00280000 0x002bffff Private Memory rw True False False -
private_0x00000000002f0000 0x002f0000 0x0032ffff Private Memory rw True False False -
kernelbase.dll.mui 0x00330000 0x003effff Memory Mapped File rw False False False -
private_0x00000000003f0000 0x003f0000 0x0046ffff Private Memory rw True False False -
private_0x0000000000490000 0x00490000 0x004cffff Private Memory rw True False False -
private_0x0000000000510000 0x00510000 0x0054ffff Private Memory rw True False False -
private_0x0000000000550000 0x00550000 0x0058ffff Private Memory rw True False False -
private_0x00000000005b0000 0x005b0000 0x005effff Private Memory rw True False False -
private_0x00000000005f0000 0x005f0000 0x006effff Private Memory rw True False False -
pagefile_0x00000000006f0000 0x006f0000 0x00877fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000880000 0x00880000 0x00a00fff Pagefile Backed Memory r True False False -
private_0x0000000000a20000 0x00a20000 0x00a5ffff Private Memory rw True False False -
taskkill.exe 0x00a80000 0x00a95fff Memory Mapped File rwx False False False -
pagefile_0x0000000000aa0000 0x00aa0000 0x01e9ffff Pagefile Backed Memory r True False False -
private_0x0000000001ea0000 0x01ea0000 0x01f9ffff Private Memory rw True False False -
private_0x0000000002020000 0x02020000 0x0205ffff Private Memory rw True False False -
private_0x0000000002090000 0x02090000 0x020cffff Private Memory rw True False False -
sortdefault.nls 0x020d0000 0x0239efff Memory Mapped File r False False False -
private_0x0000000002440000 0x02440000 0x0247ffff Private Memory rw True False False -
ntdsapi.dll 0x74b50000 0x74b67fff Memory Mapped File rwx False False False -
fastprox.dll 0x74b70000 0x74c05fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74c10000 0x74c1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74c20000 0x74c2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74c30000 0x74c6afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74c70000 0x74c85fff Memory Mapped File rwx False False False -
winsta.dll 0x74c90000 0x74cb8fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74cd0000 0x74d2bfff Memory Mapped File rwx False False False -
dbghelp.dll 0x74d80000 0x74e6afff Memory Mapped File rwx False False False -
wkscli.dll 0x74e70000 0x74e7efff Memory Mapped File rwx False False False -
srvcli.dll 0x74ec0000 0x74ed8fff Memory Mapped File rwx False False False -
wbemprox.dll 0x74ee0000 0x74ee9fff Memory Mapped File rwx False False False -
netutils.dll 0x74ef0000 0x74ef8fff Memory Mapped File rwx False False False -
framedynos.dll 0x74f00000 0x74f34fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
netapi32.dll 0x750a0000 0x750b0fff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750c0000 0x750ccfff Memory Mapped File rwx False False False -
secur32.dll 0x75160000 0x75167fff Memory Mapped File rwx False False False -
mpr.dll 0x75170000 0x75181fff Memory Mapped File rwx False False False -
version.dll 0x751c0000 0x751c8fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #11: cmd.exe
56 0
»
Information Value
ID #11
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM httpd.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x328
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 34C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x000affff Private Memory rw True False False -
private_0x00000000000d0000 0x000d0000 0x001cffff Private Memory rw True False False -
private_0x0000000000230000 0x00230000 0x0026ffff Private Memory rw True False False -
private_0x00000000002a0000 0x002a0000 0x0031ffff Private Memory rw True False False -
private_0x0000000000350000 0x00350000 0x0044ffff Private Memory rw True False False -
locale.nls 0x00450000 0x004b6fff Memory Mapped File r False False False -
pagefile_0x00000000004c0000 0x004c0000 0x00647fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000650000 0x00650000 0x007d0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000007e0000 0x007e0000 0x01bdffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001be0000 0x01be0000 0x01f22fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a610000 0x4a65bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a610000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:16 (UTC) True 1
Fn
Get Time type = Ticks, time = 98062 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #12: taskkill.exe
0 0
»
Information Value
ID #12
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM httpd.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x75c
Parent PID 0x328 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 830
0x 834
0x 87C
0x 880
0x 7EC
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x00080000 0x00083fff Memory Mapped File rw False False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x000a0fff Private Memory rw True False False -
private_0x00000000000b0000 0x000b0000 0x000effff Private Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x0012ffff Private Memory rw True False False -
private_0x0000000000130000 0x00130000 0x001affff Private Memory rw True False False -
locale.nls 0x001b0000 0x00216fff Memory Mapped File r False False False -
pagefile_0x0000000000220000 0x00220000 0x00220fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000230000 0x00230000 0x00230fff Pagefile Backed Memory r True False False -
private_0x0000000000240000 0x00240000 0x0027ffff Private Memory rw True False False -
private_0x00000000002c0000 0x002c0000 0x003bffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x0040ffff Private Memory rw True False False -
private_0x0000000000410000 0x00410000 0x0041ffff Private Memory rw True False False -
pagefile_0x0000000000420000 0x00420000 0x005a7fff Pagefile Backed Memory r True False False -
pagefile_0x00000000005b0000 0x005b0000 0x00730fff Pagefile Backed Memory r True False False -
kernelbase.dll.mui 0x00740000 0x007fffff Memory Mapped File rw False False False -
private_0x00000000008a0000 0x008a0000 0x008dffff Private Memory rw True False False -
private_0x0000000000920000 0x00920000 0x0095ffff Private Memory rw True False False -
private_0x0000000000960000 0x00960000 0x00a5ffff Private Memory rw True False False -
taskkill.exe 0x00a90000 0x00aa5fff Memory Mapped File rwx False False False -
pagefile_0x0000000000ab0000 0x00ab0000 0x01eaffff Pagefile Backed Memory r True False False -
private_0x0000000001ee0000 0x01ee0000 0x01f1ffff Private Memory rw True False False -
private_0x0000000001f50000 0x01f50000 0x01f8ffff Private Memory rw True False False -
sortdefault.nls 0x01f90000 0x0225efff Memory Mapped File r False False False -
private_0x0000000002290000 0x02290000 0x022cffff Private Memory rw True False False -
private_0x0000000002340000 0x02340000 0x0237ffff Private Memory rw True False False -
private_0x0000000002380000 0x02380000 0x023bffff Private Memory rw True False False -
private_0x00000000023e0000 0x023e0000 0x0241ffff Private Memory rw True False False -
ntdsapi.dll 0x74b40000 0x74b57fff Memory Mapped File rwx False False False -
fastprox.dll 0x74b60000 0x74bf5fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74c00000 0x74c0efff Memory Mapped File rwx False False False -
rsaenh.dll 0x74c20000 0x74c5afff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74c60000 0x74cbbfff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74cd0000 0x74cddfff Memory Mapped File rwx False False False -
cryptsp.dll 0x74ce0000 0x74cf5fff Memory Mapped File rwx False False False -
winsta.dll 0x74d00000 0x74d28fff Memory Mapped File rwx False False False -
wbemprox.dll 0x74d80000 0x74d89fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74d90000 0x74e7afff Memory Mapped File rwx False False False -
framedynos.dll 0x74ec0000 0x74ef4fff Memory Mapped File rwx False False False -
srvcli.dll 0x74f00000 0x74f18fff Memory Mapped File rwx False False False -
netapi32.dll 0x74f20000 0x74f30fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
wkscli.dll 0x750a0000 0x750aefff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750b0000 0x750bcfff Memory Mapped File rwx False False False -
netutils.dll 0x750c0000 0x750c8fff Memory Mapped File rwx False False False -
mpr.dll 0x75160000 0x75171fff Memory Mapped File rwx False False False -
version.dll 0x75180000 0x75188fff Memory Mapped File rwx False False False -
secur32.dll 0x751c0000 0x751c7fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #13: cmd.exe
56 0
»
Information Value
ID #13
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM sqlservr.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:37, Reason: Self Terminated
Monitor Duration 00:00:00
OS Process Information
»
Information Value
PID 0x7f8
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 89C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
private_0x00000000000b0000 0x000b0000 0x001affff Private Memory rw True False False -
locale.nls 0x001b0000 0x00216fff Memory Mapped File r False False False -
private_0x0000000000230000 0x00230000 0x0026ffff Private Memory rw True False False -
private_0x0000000000300000 0x00300000 0x0030ffff Private Memory rw True False False -
private_0x0000000000350000 0x00350000 0x003cffff Private Memory rw True False False -
private_0x00000000004b0000 0x004b0000 0x005affff Private Memory rw True False False -
pagefile_0x00000000005b0000 0x005b0000 0x00737fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000740000 0x00740000 0x008c0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000008d0000 0x008d0000 0x01ccffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001cd0000 0x01cd0000 0x02012fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a220000 0x4a26bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a220000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:16 (UTC) True 1
Fn
Get Time type = Ticks, time = 98343 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #14: taskkill.exe
0 0
»
Information Value
ID #14
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM sqlservr.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x868
Parent PID 0x7f8 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8BC
0x 8C0
0x 85C
0x 848
0x 864
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x00080000 0x00083fff Memory Mapped File rw False False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x000a0fff Private Memory rw True False False -
pagefile_0x00000000000b0000 0x000b0000 0x000b0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000c0000 0x000c0000 0x000c0fff Pagefile Backed Memory r True False False -
private_0x00000000000d0000 0x000d0000 0x0010ffff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x0018ffff Private Memory rw True False False -
locale.nls 0x00190000 0x001f6fff Memory Mapped File r False False False -
private_0x0000000000270000 0x00270000 0x0027ffff Private Memory rw True False False -
private_0x0000000000290000 0x00290000 0x002cffff Private Memory rw True False False -
taskkill.exe 0x00300000 0x00315fff Memory Mapped File rwx False False False -
kernelbase.dll.mui 0x00320000 0x003dffff Memory Mapped File rw False False False -
private_0x0000000000410000 0x00410000 0x0044ffff Private Memory rw True False False -
private_0x0000000000490000 0x00490000 0x0050ffff Private Memory rw True False False -
private_0x0000000000510000 0x00510000 0x0060ffff Private Memory rw True False False -
private_0x0000000000630000 0x00630000 0x0066ffff Private Memory rw True False False -
private_0x0000000000680000 0x00680000 0x0077ffff Private Memory rw True False False -
pagefile_0x0000000000780000 0x00780000 0x00907fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000910000 0x00910000 0x00a90fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000aa0000 0x00aa0000 0x01e9ffff Pagefile Backed Memory r True False False -
private_0x0000000001ee0000 0x01ee0000 0x01f1ffff Private Memory rw True False False -
private_0x0000000001f60000 0x01f60000 0x01f9ffff Private Memory rw True False False -
private_0x0000000001fc0000 0x01fc0000 0x01ffffff Private Memory rw True False False -
sortdefault.nls 0x02000000 0x022cefff Memory Mapped File r False False False -
private_0x00000000022d0000 0x022d0000 0x0230ffff Private Memory rw True False False -
private_0x0000000002330000 0x02330000 0x0236ffff Private Memory rw True False False -
private_0x00000000023b0000 0x023b0000 0x023effff Private Memory rw True False False -
private_0x00000000023f0000 0x023f0000 0x0242ffff Private Memory rw True False False -
fastprox.dll 0x74b30000 0x74bc5fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74bd0000 0x74cbafff Memory Mapped File rwx False False False -
ntdsapi.dll 0x74cf0000 0x74d07fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74d10000 0x74d1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74d20000 0x74d2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74d80000 0x74dbafff Memory Mapped File rwx False False False -
cryptsp.dll 0x74dc0000 0x74dd5fff Memory Mapped File rwx False False False -
winsta.dll 0x74de0000 0x74e08fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74e10000 0x74e6bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74e70000 0x74e79fff Memory Mapped File rwx False False False -
wkscli.dll 0x74ec0000 0x74ecefff Memory Mapped File rwx False False False -
srvcli.dll 0x74ed0000 0x74ee8fff Memory Mapped File rwx False False False -
netutils.dll 0x74ef0000 0x74ef8fff Memory Mapped File rwx False False False -
framedynos.dll 0x74f00000 0x74f34fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
netapi32.dll 0x750a0000 0x750b0fff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750c0000 0x750ccfff Memory Mapped File rwx False False False -
secur32.dll 0x75160000 0x75167fff Memory Mapped File rwx False False False -
mpr.dll 0x75170000 0x75181fff Memory Mapped File rwx False False False -
version.dll 0x751c0000 0x751c8fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #15: cmd.exe
56 0
»
Information Value
ID #15
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM sqlwriter.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x84c
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 844
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x0003ffff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
private_0x0000000000070000 0x00070000 0x000effff Private Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x001effff Private Memory rw True False False -
pagefile_0x00000000001f0000 0x001f0000 0x001f6fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000200000 0x00200000 0x00201fff Pagefile Backed Memory rw True False False -
private_0x0000000000210000 0x00210000 0x00210fff Private Memory rw True False False -
private_0x0000000000220000 0x00220000 0x00220fff Private Memory rw True False False -
private_0x0000000000230000 0x00230000 0x0026ffff Private Memory rw True False False -
locale.nls 0x00270000 0x002d6fff Memory Mapped File r False False False -
private_0x0000000000340000 0x00340000 0x0043ffff Private Memory rw True False False -
pagefile_0x0000000000440000 0x00440000 0x005c7fff Pagefile Backed Memory r True False False -
pagefile_0x00000000005d0000 0x005d0000 0x00750fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000760000 0x00760000 0x01b5ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001b60000 0x01b60000 0x01ea2fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a280000 0x4a2cbfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a280000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:16 (UTC) True 1
Fn
Get Time type = Ticks, time = 98623 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #16: taskkill.exe
0 0
»
Information Value
ID #16
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM sqlwriter.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:37, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x854
Parent PID 0x84c (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 860
0x 870
0x 898
0x 874
0x 840
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x000f0000 0x000f3fff Memory Mapped File rw False False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000110000 0x00110000 0x00110fff Private Memory rw True False False -
pagefile_0x0000000000120000 0x00120000 0x00120fff Pagefile Backed Memory r True False False -
private_0x0000000000130000 0x00130000 0x0016ffff Private Memory rw True False False -
kernelbase.dll.mui 0x00170000 0x0022ffff Memory Mapped File rw False False False -
pagefile_0x0000000000230000 0x00230000 0x00230fff Pagefile Backed Memory r True False False -
private_0x0000000000240000 0x00240000 0x0027ffff Private Memory rw True False False -
private_0x0000000000280000 0x00280000 0x002bffff Private Memory rw True False False -
private_0x00000000002c0000 0x002c0000 0x002fffff Private Memory rw True False False -
private_0x0000000000310000 0x00310000 0x0034ffff Private Memory rw True False False -
private_0x00000000003c0000 0x003c0000 0x003cffff Private Memory rw True False False -
private_0x00000000003f0000 0x003f0000 0x0046ffff Private Memory rw True False False -
private_0x0000000000470000 0x00470000 0x0056ffff Private Memory rw True False False -
private_0x0000000000570000 0x00570000 0x005affff Private Memory rw True False False -
private_0x00000000005e0000 0x005e0000 0x006dffff Private Memory rw True False False -
pagefile_0x00000000006e0000 0x006e0000 0x00867fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000870000 0x00870000 0x009f0fff Pagefile Backed Memory r True False False -
private_0x0000000000a00000 0x00a00000 0x00a3ffff Private Memory rw True False False -
private_0x0000000000ac0000 0x00ac0000 0x00afffff Private Memory rw True False False -
taskkill.exe 0x00b10000 0x00b25fff Memory Mapped File rwx False False False -
pagefile_0x0000000000b30000 0x00b30000 0x01f2ffff Pagefile Backed Memory r True False False -
private_0x0000000002000000 0x02000000 0x0203ffff Private Memory rw True False False -
private_0x0000000002050000 0x02050000 0x0208ffff Private Memory rw True False False -
private_0x00000000020d0000 0x020d0000 0x0210ffff Private Memory rw True False False -
sortdefault.nls 0x02110000 0x023defff Memory Mapped File r False False False -
private_0x0000000002460000 0x02460000 0x0249ffff Private Memory rw True False False -
ntdsapi.dll 0x74b50000 0x74b67fff Memory Mapped File rwx False False False -
fastprox.dll 0x74b70000 0x74c05fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74c10000 0x74c1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74c20000 0x74c2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74c30000 0x74c6afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74c70000 0x74c85fff Memory Mapped File rwx False False False -
winsta.dll 0x74c90000 0x74cb8fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74cd0000 0x74d2bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74d80000 0x74d89fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74d90000 0x74e7afff Memory Mapped File rwx False False False -
framedynos.dll 0x74ec0000 0x74ef4fff Memory Mapped File rwx False False False -
srvcli.dll 0x74f00000 0x74f18fff Memory Mapped File rwx False False False -
netapi32.dll 0x74f20000 0x74f30fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
wkscli.dll 0x750a0000 0x750aefff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750b0000 0x750bcfff Memory Mapped File rwx False False False -
netutils.dll 0x750c0000 0x750c8fff Memory Mapped File rwx False False False -
mpr.dll 0x75160000 0x75171fff Memory Mapped File rwx False False False -
version.dll 0x75180000 0x75188fff Memory Mapped File rwx False False False -
secur32.dll 0x751c0000 0x751c7fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #17: cmd.exe
56 0
»
Information Value
ID #17
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM w3wp.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:38, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:00
OS Process Information
»
Information Value
PID 0x890
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 88C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x000f0fff Private Memory rw True False False -
private_0x0000000000100000 0x00100000 0x0017ffff Private Memory rw True False False -
private_0x0000000000180000 0x00180000 0x00180fff Private Memory rw True False False -
private_0x00000000001f0000 0x001f0000 0x001fffff Private Memory rw True False False -
private_0x0000000000230000 0x00230000 0x0026ffff Private Memory rw True False False -
private_0x0000000000340000 0x00340000 0x0043ffff Private Memory rw True False False -
private_0x00000000004d0000 0x004d0000 0x005cffff Private Memory rw True False False -
pagefile_0x00000000005d0000 0x005d0000 0x00757fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000760000 0x00760000 0x008e0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000008f0000 0x008f0000 0x01ceffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001cf0000 0x01cf0000 0x02032fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a150000 0x4a19bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a150000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:17 (UTC) True 1
Fn
Get Time type = Ticks, time = 98904 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #18: taskkill.exe
0 0
»
Information Value
ID #18
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM w3wp.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:38, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x884
Parent PID 0x890 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8E0
0x 820
0x 828
0x 8F0
0x 83C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x000f0000 0x000f3fff Memory Mapped File rw False False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000110000 0x00110000 0x00110fff Private Memory rw True False False -
pagefile_0x0000000000120000 0x00120000 0x00120fff Pagefile Backed Memory r True False False -
private_0x0000000000130000 0x00130000 0x0016ffff Private Memory rw True False False -
pagefile_0x0000000000170000 0x00170000 0x00170fff Pagefile Backed Memory r True False False -
private_0x0000000000180000 0x00180000 0x001bffff Private Memory rw True False False -
private_0x0000000000210000 0x00210000 0x0024ffff Private Memory rw True False False -
kernelbase.dll.mui 0x00250000 0x0030ffff Memory Mapped File rw False False False -
private_0x0000000000320000 0x00320000 0x0035ffff Private Memory rw True False False -
private_0x0000000000360000 0x00360000 0x0039ffff Private Memory rw True False False -
private_0x00000000003c0000 0x003c0000 0x003cffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x0044ffff Private Memory rw True False False -
private_0x0000000000530000 0x00530000 0x0056ffff Private Memory rw True False False -
private_0x0000000000580000 0x00580000 0x005bffff Private Memory rw True False False -
private_0x00000000005d0000 0x005d0000 0x006cffff Private Memory rw True False False -
pagefile_0x00000000006d0000 0x006d0000 0x00857fff Pagefile Backed Memory r True False False -
private_0x0000000000880000 0x00880000 0x008bffff Private Memory rw True False False -
private_0x0000000000910000 0x00910000 0x0094ffff Private Memory rw True False False -
taskkill.exe 0x00960000 0x00975fff Memory Mapped File rwx False False False -
pagefile_0x0000000000980000 0x00980000 0x00b00fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000b10000 0x00b10000 0x01f0ffff Pagefile Backed Memory r True False False -
private_0x0000000001f10000 0x01f10000 0x0200ffff Private Memory rw True False False -
private_0x0000000002030000 0x02030000 0x0206ffff Private Memory rw True False False -
private_0x0000000002090000 0x02090000 0x020cffff Private Memory rw True False False -
private_0x00000000020e0000 0x020e0000 0x0211ffff Private Memory rw True False False -
sortdefault.nls 0x02120000 0x023eefff Memory Mapped File r False False False -
fastprox.dll 0x74b30000 0x74bc5fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74bd0000 0x74cbafff Memory Mapped File rwx False False False -
ntdsapi.dll 0x74cf0000 0x74d07fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74d10000 0x74d1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74d20000 0x74d2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74d80000 0x74dbafff Memory Mapped File rwx False False False -
cryptsp.dll 0x74dc0000 0x74dd5fff Memory Mapped File rwx False False False -
winsta.dll 0x74de0000 0x74e08fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74e10000 0x74e6bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74e70000 0x74e79fff Memory Mapped File rwx False False False -
wkscli.dll 0x74ec0000 0x74ecefff Memory Mapped File rwx False False False -
srvcli.dll 0x74ed0000 0x74ee8fff Memory Mapped File rwx False False False -
netutils.dll 0x74ef0000 0x74ef8fff Memory Mapped File rwx False False False -
framedynos.dll 0x74f00000 0x74f34fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
netapi32.dll 0x750a0000 0x750b0fff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750c0000 0x750ccfff Memory Mapped File rwx False False False -
secur32.dll 0x75160000 0x75167fff Memory Mapped File rwx False False False -
mpr.dll 0x75170000 0x75181fff Memory Mapped File rwx False False False -
version.dll 0x751c0000 0x751c8fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #19: cmd.exe
56 0
»
Information Value
ID #19
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM sqlagent.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:38, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:00
OS Process Information
»
Information Value
PID 0x3a0
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8FC
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x000cffff Private Memory rw True False False -
locale.nls 0x000d0000 0x00136fff Memory Mapped File r False False False -
private_0x0000000000140000 0x00140000 0x00140fff Private Memory rw True False False -
private_0x00000000001f0000 0x001f0000 0x002effff Private Memory rw True False False -
private_0x00000000003c0000 0x003c0000 0x0043ffff Private Memory rw True False False -
private_0x0000000000510000 0x00510000 0x0060ffff Private Memory rw True False False -
private_0x0000000000790000 0x00790000 0x0079ffff Private Memory rw True False False -
pagefile_0x00000000007a0000 0x007a0000 0x00927fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000930000 0x00930000 0x00ab0fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000ac0000 0x00ac0000 0x01ebffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001ec0000 0x01ec0000 0x02202fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a100000 0x4a14bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a100000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:17 (UTC) True 1
Fn
Get Time type = Ticks, time = 99169 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #20: taskkill.exe
0 0
»
Information Value
ID #20
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM sqlagent.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:38, Reason: Child Process
Unmonitor End Time: 00:00:38, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x900
Parent PID 0x3a0 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 51C
0x 904
0x 518
0x 764
0x 73C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x000f0000 0x000f3fff Memory Mapped File rw False False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000110000 0x00110000 0x0014ffff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x00150fff Private Memory rw True False False -
pagefile_0x0000000000160000 0x00160000 0x00160fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000170000 0x00170000 0x00170fff Pagefile Backed Memory r True False False -
private_0x0000000000190000 0x00190000 0x0019ffff Private Memory rw True False False -
private_0x00000000001a0000 0x001a0000 0x001dffff Private Memory rw True False False -
kernelbase.dll.mui 0x001e0000 0x0029ffff Memory Mapped File rw False False False -
private_0x00000000002e0000 0x002e0000 0x0035ffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x0040ffff Private Memory rw True False False -
private_0x0000000000410000 0x00410000 0x0044ffff Private Memory rw True False False -
private_0x0000000000460000 0x00460000 0x0055ffff Private Memory rw True False False -
pagefile_0x0000000000560000 0x00560000 0x006e7fff Pagefile Backed Memory r True False False -
pagefile_0x00000000006f0000 0x006f0000 0x00870fff Pagefile Backed Memory r True False False -
private_0x00000000008c0000 0x008c0000 0x008fffff Private Memory rw True False False -
private_0x0000000000930000 0x00930000 0x0096ffff Private Memory rw True False False -
private_0x0000000000970000 0x00970000 0x00a6ffff Private Memory rw True False False -
private_0x0000000000a70000 0x00a70000 0x00aaffff Private Memory rw True False False -
sortdefault.nls 0x00ab0000 0x00d7efff Memory Mapped File r False False False -
private_0x0000000000d80000 0x00d80000 0x00dbffff Private Memory rw True False False -
taskkill.exe 0x00dc0000 0x00dd5fff Memory Mapped File rwx False False False -
pagefile_0x0000000000de0000 0x00de0000 0x021dffff Pagefile Backed Memory r True False False -
private_0x00000000021f0000 0x021f0000 0x0222ffff Private Memory rw True False False -
private_0x00000000022d0000 0x022d0000 0x0230ffff Private Memory rw True False False -
private_0x0000000002370000 0x02370000 0x023affff Private Memory rw True False False -
private_0x00000000023c0000 0x023c0000 0x023fffff Private Memory rw True False False -
ntdsapi.dll 0x74b50000 0x74b67fff Memory Mapped File rwx False False False -
fastprox.dll 0x74b70000 0x74c05fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74c10000 0x74c1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74c20000 0x74c2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74c30000 0x74c6afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74c70000 0x74c85fff Memory Mapped File rwx False False False -
winsta.dll 0x74c90000 0x74cb8fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74cd0000 0x74d2bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74d80000 0x74d89fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74d90000 0x74e7afff Memory Mapped File rwx False False False -
framedynos.dll 0x74ec0000 0x74ef4fff Memory Mapped File rwx False False False -
srvcli.dll 0x74f00000 0x74f18fff Memory Mapped File rwx False False False -
netapi32.dll 0x74f20000 0x74f30fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
wkscli.dll 0x750a0000 0x750aefff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750b0000 0x750bcfff Memory Mapped File rwx False False False -
netutils.dll 0x750c0000 0x750c8fff Memory Mapped File rwx False False False -
mpr.dll 0x75160000 0x75171fff Memory Mapped File rwx False False False -
version.dll 0x75180000 0x75188fff Memory Mapped File rwx False False False -
secur32.dll 0x751c0000 0x751c7fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #21: cmd.exe
56 0
»
Information Value
ID #21
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM fdhost.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:38, Reason: Child Process
Unmonitor End Time: 00:00:39, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x700
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 6BC
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
private_0x00000000000b0000 0x000b0000 0x000effff Private Memory rw True False False -
locale.nls 0x000f0000 0x00156fff Memory Mapped File r False False False -
private_0x0000000000190000 0x00190000 0x0028ffff Private Memory rw True False False -
private_0x0000000000390000 0x00390000 0x0040ffff Private Memory rw True False False -
private_0x0000000000510000 0x00510000 0x0060ffff Private Memory rw True False False -
private_0x0000000000750000 0x00750000 0x0075ffff Private Memory rw True False False -
pagefile_0x0000000000760000 0x00760000 0x008e7fff Pagefile Backed Memory r True False False -
pagefile_0x00000000008f0000 0x008f0000 0x00a70fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000a80000 0x00a80000 0x01e7ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001e80000 0x01e80000 0x021c2fff Pagefile Backed Memory r True False False -
cmd.exe 0x4aa10000 0x4aa5bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4aa10000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:17 (UTC) True 1
Fn
Get Time type = Ticks, time = 99450 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #22: taskkill.exe
0 0
»
Information Value
ID #22
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM fdhost.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:38, Reason: Child Process
Unmonitor End Time: 00:00:39, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x5f8
Parent PID 0x700 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8B8
0x 918
0x 8B4
0x 8DC
0x 8A8
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
private_0x0000000000070000 0x00070000 0x000affff Private Memory rw True False False -
pagefile_0x00000000000b0000 0x000b0000 0x000b1fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x000c0000 0x000c3fff Memory Mapped File rw False False False -
private_0x00000000000d0000 0x000d0000 0x000d0fff Private Memory rw True False False -
private_0x00000000000e0000 0x000e0000 0x000e0fff Private Memory rw True False False -
pagefile_0x00000000000f0000 0x000f0000 0x000f0fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000100000 0x00100000 0x00100fff Pagefile Backed Memory r True False False -
private_0x0000000000110000 0x00110000 0x0014ffff Private Memory rw True False False -
private_0x0000000000160000 0x00160000 0x001dffff Private Memory rw True False False -
private_0x00000000001f0000 0x001f0000 0x002effff Private Memory rw True False False -
locale.nls 0x002f0000 0x00356fff Memory Mapped File r False False False -
kernelbase.dll.mui 0x00360000 0x0041ffff Memory Mapped File rw False False False -
private_0x0000000000450000 0x00450000 0x0048ffff Private Memory rw True False False -
private_0x00000000004d0000 0x004d0000 0x004dffff Private Memory rw True False False -
private_0x00000000004f0000 0x004f0000 0x0052ffff Private Memory rw True False False -
private_0x0000000000530000 0x00530000 0x0056ffff Private Memory rw True False False -
private_0x00000000005c0000 0x005c0000 0x005fffff Private Memory rw True False False -
taskkill.exe 0x00650000 0x00665fff Memory Mapped File rwx False False False -
pagefile_0x0000000000670000 0x00670000 0x007f7fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000800000 0x00800000 0x00980fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000990000 0x00990000 0x01d8ffff Pagefile Backed Memory r True False False -
private_0x0000000001d90000 0x01d90000 0x01e8ffff Private Memory rw True False False -
private_0x0000000001ef0000 0x01ef0000 0x01f2ffff Private Memory rw True False False -
private_0x0000000001f80000 0x01f80000 0x01fbffff Private Memory rw True False False -
sortdefault.nls 0x01fc0000 0x0228efff Memory Mapped File r False False False -
private_0x00000000022d0000 0x022d0000 0x0230ffff Private Memory rw True False False -
private_0x0000000002310000 0x02310000 0x0234ffff Private Memory rw True False False -
private_0x00000000023c0000 0x023c0000 0x023fffff Private Memory rw True False False -
private_0x0000000002420000 0x02420000 0x0245ffff Private Memory rw True False False -
fastprox.dll 0x74b30000 0x74bc5fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74bd0000 0x74cbafff Memory Mapped File rwx False False False -
ntdsapi.dll 0x74cf0000 0x74d07fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74d10000 0x74d1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74d20000 0x74d2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74d80000 0x74dbafff Memory Mapped File rwx False False False -
cryptsp.dll 0x74dc0000 0x74dd5fff Memory Mapped File rwx False False False -
winsta.dll 0x74de0000 0x74e08fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74e10000 0x74e6bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74e70000 0x74e79fff Memory Mapped File rwx False False False -
wkscli.dll 0x74ec0000 0x74ecefff Memory Mapped File rwx False False False -
srvcli.dll 0x74ed0000 0x74ee8fff Memory Mapped File rwx False False False -
netutils.dll 0x74ef0000 0x74ef8fff Memory Mapped File rwx False False False -
framedynos.dll 0x74f00000 0x74f34fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
netapi32.dll 0x750a0000 0x750b0fff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750c0000 0x750ccfff Memory Mapped File rwx False False False -
secur32.dll 0x75160000 0x75167fff Memory Mapped File rwx False False False -
mpr.dll 0x75170000 0x75181fff Memory Mapped File rwx False False False -
version.dll 0x751c0000 0x751c8fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #23: cmd.exe
56 0
»
Information Value
ID #23
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM fdlauncher.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:39, Reason: Child Process
Unmonitor End Time: 00:00:39, Reason: Self Terminated
Monitor Duration 00:00:00
OS Process Information
»
Information Value
PID 0x8b0
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8A4
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
private_0x00000000000d0000 0x000d0000 0x0010ffff Private Memory rw True False False -
private_0x0000000000120000 0x00120000 0x0019ffff Private Memory rw True False False -
private_0x00000000001b0000 0x001b0000 0x002affff Private Memory rw True False False -
private_0x00000000002b0000 0x002b0000 0x003affff Private Memory rw True False False -
locale.nls 0x003b0000 0x00416fff Memory Mapped File r False False False -
private_0x0000000000570000 0x00570000 0x0057ffff Private Memory rw True False False -
pagefile_0x0000000000580000 0x00580000 0x00707fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000710000 0x00710000 0x00890fff Pagefile Backed Memory r True False False -
pagefile_0x00000000008a0000 0x008a0000 0x01c9ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001ca0000 0x01ca0000 0x01fe2fff Pagefile Backed Memory r True False False -
cmd.exe 0x4ac80000 0x4accbfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4ac80000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:18 (UTC) True 1
Fn
Get Time type = Ticks, time = 99731 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #24: taskkill.exe
0 0
»
Information Value
ID #24
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM fdlauncher.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:39, Reason: Child Process
Unmonitor End Time: 00:00:39, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x91c
Parent PID 0x8b0 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8D8
0x 8CC
0x 8D0
0x 8D4
0x 8C8
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x0012ffff Private Memory rw True False False -
taskkill.exe.mui 0x00130000 0x00133fff Memory Mapped File rw False False False -
private_0x0000000000140000 0x00140000 0x00140fff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x0018ffff Private Memory rw True False False -
private_0x0000000000190000 0x00190000 0x00190fff Private Memory rw True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000001b0000 0x001b0000 0x001b0fff Pagefile Backed Memory r True False False -
private_0x00000000001e0000 0x001e0000 0x0021ffff Private Memory rw True False False -
private_0x0000000000240000 0x00240000 0x0024ffff Private Memory rw True False False -
private_0x0000000000270000 0x00270000 0x002affff Private Memory rw True False False -
private_0x0000000000300000 0x00300000 0x0037ffff Private Memory rw True False False -
private_0x00000000003a0000 0x003a0000 0x003dffff Private Memory rw True False False -
private_0x0000000000400000 0x00400000 0x0043ffff Private Memory rw True False False -
private_0x0000000000440000 0x00440000 0x0047ffff Private Memory rw True False False -
private_0x0000000000480000 0x00480000 0x004bffff Private Memory rw True False False -
private_0x00000000004f0000 0x004f0000 0x005effff Private Memory rw True False False -
pagefile_0x00000000005f0000 0x005f0000 0x00777fff Pagefile Backed Memory r True False False -
kernelbase.dll.mui 0x00780000 0x0083ffff Memory Mapped File rw False False False -
private_0x00000000008a0000 0x008a0000 0x008dffff Private Memory rw True False False -
taskkill.exe 0x008f0000 0x00905fff Memory Mapped File rwx False False False -
pagefile_0x0000000000910000 0x00910000 0x00a90fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000aa0000 0x00aa0000 0x01e9ffff Pagefile Backed Memory r True False False -
private_0x0000000001ea0000 0x01ea0000 0x01f9ffff Private Memory rw True False False -
private_0x0000000001fa0000 0x01fa0000 0x01fdffff Private Memory rw True False False -
sortdefault.nls 0x01fe0000 0x022aefff Memory Mapped File r False False False -
private_0x00000000022d0000 0x022d0000 0x0230ffff Private Memory rw True False False -
private_0x0000000002400000 0x02400000 0x0243ffff Private Memory rw True False False -
ntdsapi.dll 0x74b50000 0x74b67fff Memory Mapped File rwx False False False -
fastprox.dll 0x74b70000 0x74c05fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74c10000 0x74c1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74c20000 0x74c2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74c30000 0x74c6afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74c70000 0x74c85fff Memory Mapped File rwx False False False -
winsta.dll 0x74c90000 0x74cb8fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74cd0000 0x74d2bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74d80000 0x74d89fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74d90000 0x74e7afff Memory Mapped File rwx False False False -
framedynos.dll 0x74ec0000 0x74ef4fff Memory Mapped File rwx False False False -
srvcli.dll 0x74f00000 0x74f18fff Memory Mapped File rwx False False False -
netapi32.dll 0x74f20000 0x74f30fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
wkscli.dll 0x750a0000 0x750aefff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750b0000 0x750bcfff Memory Mapped File rwx False False False -
netutils.dll 0x750c0000 0x750c8fff Memory Mapped File rwx False False False -
mpr.dll 0x75160000 0x75171fff Memory Mapped File rwx False False False -
version.dll 0x75180000 0x75188fff Memory Mapped File rwx False False False -
secur32.dll 0x751c0000 0x751c7fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #25: cmd.exe
56 0
»
Information Value
ID #25
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM reportingservicesservice.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:39, Reason: Child Process
Unmonitor End Time: 00:00:39, Reason: Self Terminated
Monitor Duration 00:00:00
OS Process Information
»
Information Value
PID 0x8c4
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 92C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x000cffff Private Memory rw True False False -
locale.nls 0x000d0000 0x00136fff Memory Mapped File r False False False -
private_0x0000000000140000 0x00140000 0x00140fff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x0024ffff Private Memory rw True False False -
private_0x0000000000330000 0x00330000 0x0033ffff Private Memory rw True False False -
private_0x0000000000430000 0x00430000 0x004affff Private Memory rw True False False -
pagefile_0x00000000004b0000 0x004b0000 0x00637fff Pagefile Backed Memory r True False False -
private_0x0000000000690000 0x00690000 0x0078ffff Private Memory rw True False False -
pagefile_0x0000000000790000 0x00790000 0x00910fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000920000 0x00920000 0x01d1ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001d20000 0x01d20000 0x02062fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a630000 0x4a67bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a630000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:18 (UTC) True 1
Fn
Get Time type = Ticks, time = 99996 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #26: taskkill.exe
0 0
»
Information Value
ID #26
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM reportingservicesservice.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:39, Reason: Child Process
Unmonitor End Time: 00:00:39, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x928
Parent PID 0x8c4 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 924
0x 920
0x 914
0x 90C
0x 910
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x00080000 0x00083fff Memory Mapped File rw False False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x000a0fff Private Memory rw True False False -
pagefile_0x00000000000b0000 0x000b0000 0x000b0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000c0000 0x000c0000 0x000c0fff Pagefile Backed Memory r True False False -
private_0x00000000000d0000 0x000d0000 0x0010ffff Private Memory rw True False False -
locale.nls 0x00110000 0x00176fff Memory Mapped File r False False False -
private_0x00000000001a0000 0x001a0000 0x001dffff Private Memory rw True False False -
private_0x0000000000200000 0x00200000 0x0023ffff Private Memory rw True False False -
private_0x0000000000280000 0x00280000 0x002bffff Private Memory rw True False False -
private_0x00000000002d0000 0x002d0000 0x002dffff Private Memory rw True False False -
private_0x0000000000300000 0x00300000 0x0033ffff Private Memory rw True False False -
taskkill.exe 0x00360000 0x00375fff Memory Mapped File rwx False False False -
pagefile_0x0000000000380000 0x00380000 0x00507fff Pagefile Backed Memory r True False False -
private_0x0000000000520000 0x00520000 0x0059ffff Private Memory rw True False False -
pagefile_0x00000000005a0000 0x005a0000 0x00720fff Pagefile Backed Memory r True False False -
private_0x0000000000740000 0x00740000 0x0083ffff Private Memory rw True False False -
pagefile_0x0000000000840000 0x00840000 0x01c3ffff Pagefile Backed Memory r True False False -
private_0x0000000001c80000 0x01c80000 0x01cbffff Private Memory rw True False False -
private_0x0000000001cf0000 0x01cf0000 0x01d2ffff Private Memory rw True False False -
kernelbase.dll.mui 0x01d30000 0x01deffff Memory Mapped File rw False False False -
private_0x0000000001e60000 0x01e60000 0x01e9ffff Private Memory rw True False False -
private_0x0000000001ea0000 0x01ea0000 0x01edffff Private Memory rw True False False -
private_0x0000000001ee0000 0x01ee0000 0x01fdffff Private Memory rw True False False -
sortdefault.nls 0x01fe0000 0x022aefff Memory Mapped File r False False False -
private_0x00000000022c0000 0x022c0000 0x022fffff Private Memory rw True False False -
private_0x0000000002300000 0x02300000 0x0233ffff Private Memory rw True False False -
private_0x0000000002380000 0x02380000 0x023bffff Private Memory rw True False False -
fastprox.dll 0x74b30000 0x74bc5fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74bd0000 0x74cbafff Memory Mapped File rwx False False False -
ntdsapi.dll 0x74cf0000 0x74d07fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74d10000 0x74d1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74d20000 0x74d2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74d80000 0x74dbafff Memory Mapped File rwx False False False -
cryptsp.dll 0x74dc0000 0x74dd5fff Memory Mapped File rwx False False False -
winsta.dll 0x74de0000 0x74e08fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74e10000 0x74e6bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74e70000 0x74e79fff Memory Mapped File rwx False False False -
wkscli.dll 0x74ec0000 0x74ecefff Memory Mapped File rwx False False False -
srvcli.dll 0x74ed0000 0x74ee8fff Memory Mapped File rwx False False False -
netutils.dll 0x74ef0000 0x74ef8fff Memory Mapped File rwx False False False -
framedynos.dll 0x74f00000 0x74f34fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
netapi32.dll 0x750a0000 0x750b0fff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750c0000 0x750ccfff Memory Mapped File rwx False False False -
secur32.dll 0x75160000 0x75167fff Memory Mapped File rwx False False False -
mpr.dll 0x75170000 0x75181fff Memory Mapped File rwx False False False -
version.dll 0x751c0000 0x751c8fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #27: cmd.exe
56 0
»
Information Value
ID #27
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM omtsreco.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:39, Reason: Child Process
Unmonitor End Time: 00:00:40, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x93c
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 940
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
private_0x0000000000070000 0x00070000 0x0016ffff Private Memory rw True False False -
pagefile_0x0000000000170000 0x00170000 0x00171fff Pagefile Backed Memory rw True False False -
private_0x0000000000180000 0x00180000 0x00180fff Private Memory rw True False False -
private_0x0000000000190000 0x00190000 0x00190fff Private Memory rw True False False -
private_0x00000000001d0000 0x001d0000 0x0020ffff Private Memory rw True False False -
locale.nls 0x00210000 0x00276fff Memory Mapped File r False False False -
private_0x00000000003c0000 0x003c0000 0x0043ffff Private Memory rw True False False -
private_0x00000000005c0000 0x005c0000 0x005cffff Private Memory rw True False False -
private_0x00000000005f0000 0x005f0000 0x006effff Private Memory rw True False False -
pagefile_0x00000000006f0000 0x006f0000 0x00877fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000880000 0x00880000 0x00a00fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000a10000 0x00a10000 0x01e0ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001e10000 0x01e10000 0x02152fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a370000 0x4a3bbfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a370000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:18 (UTC) True 1
Fn
Get Time type = Ticks, time = 100371 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #28: taskkill.exe
0 0
»
Information Value
ID #28
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM omtsreco.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:39, Reason: Child Process
Unmonitor End Time: 00:00:39, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x934
Parent PID 0x93c (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 938
0x 930
0x 958
0x 320
0x 244
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x0003ffff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
pagefile_0x0000000000090000 0x00090000 0x00093fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000a0000 0x000a0000 0x000a0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000b0000 0x000b0000 0x000b6fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000c0000 0x000c0000 0x000c1fff Pagefile Backed Memory rw True False False -
private_0x00000000000d0000 0x000d0000 0x0010ffff Private Memory rw True False False -
locale.nls 0x00110000 0x00176fff Memory Mapped File r False False False -
taskkill.exe.mui 0x00180000 0x00183fff Memory Mapped File rw False False False -
private_0x0000000000190000 0x00190000 0x0020ffff Private Memory rw True False False -
private_0x0000000000210000 0x00210000 0x00210fff Private Memory rw True False False -
private_0x0000000000220000 0x00220000 0x00220fff Private Memory rw True False False -
pagefile_0x0000000000230000 0x00230000 0x00230fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000240000 0x00240000 0x00240fff Pagefile Backed Memory r True False False -
private_0x0000000000250000 0x00250000 0x0028ffff Private Memory rw True False False -
private_0x0000000000290000 0x00290000 0x0038ffff Private Memory rw True False False -
pagefile_0x0000000000390000 0x00390000 0x00517fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000520000 0x00520000 0x006a0fff Pagefile Backed Memory r True False False -
kernelbase.dll.mui 0x006b0000 0x0076ffff Memory Mapped File rw False False False -
private_0x0000000000790000 0x00790000 0x007cffff Private Memory rw True False False -
private_0x0000000000800000 0x00800000 0x0083ffff Private Memory rw True False False -
private_0x00000000008a0000 0x008a0000 0x008dffff Private Memory rw True False False -
private_0x00000000008e0000 0x008e0000 0x009dffff Private Memory rw True False False -
private_0x00000000009e0000 0x009e0000 0x00a1ffff Private Memory rw True False False -
sortdefault.nls 0x00a20000 0x00ceefff Memory Mapped File r False False False -
private_0x0000000000cf0000 0x00cf0000 0x00d2ffff Private Memory rw True False False -
taskkill.exe 0x00d40000 0x00d55fff Memory Mapped File rwx False False False -
pagefile_0x0000000000d60000 0x00d60000 0x0215ffff Pagefile Backed Memory r True False False -
private_0x0000000002160000 0x02160000 0x0219ffff Private Memory rw True False False -
private_0x0000000002240000 0x02240000 0x0227ffff Private Memory rw True False False -
private_0x0000000002290000 0x02290000 0x022cffff Private Memory rw True False False -
private_0x00000000023e0000 0x023e0000 0x0241ffff Private Memory rw True False False -
ntdsapi.dll 0x74b50000 0x74b67fff Memory Mapped File rwx False False False -
fastprox.dll 0x74b70000 0x74c05fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74c10000 0x74c1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74c20000 0x74c2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74c30000 0x74c6afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74c70000 0x74c85fff Memory Mapped File rwx False False False -
winsta.dll 0x74c90000 0x74cb8fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74cd0000 0x74d2bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74d80000 0x74d89fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74d90000 0x74e7afff Memory Mapped File rwx False False False -
framedynos.dll 0x74ec0000 0x74ef4fff Memory Mapped File rwx False False False -
srvcli.dll 0x74f00000 0x74f18fff Memory Mapped File rwx False False False -
netapi32.dll 0x74f20000 0x74f30fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
wkscli.dll 0x750a0000 0x750aefff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750b0000 0x750bcfff Memory Mapped File rwx False False False -
netutils.dll 0x750c0000 0x750c8fff Memory Mapped File rwx False False False -
mpr.dll 0x75160000 0x75171fff Memory Mapped File rwx False False False -
version.dll 0x75180000 0x75188fff Memory Mapped File rwx False False False -
secur32.dll 0x751c0000 0x751c7fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #29: cmd.exe
56 0
»
Information Value
ID #29
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM tnslsnr.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:39, Reason: Child Process
Unmonitor End Time: 00:00:40, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x978
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 7E8
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x000f0fff Private Memory rw True False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000130000 0x00130000 0x0022ffff Private Memory rw True False False -
private_0x0000000000230000 0x00230000 0x0026ffff Private Memory rw True False False -
private_0x0000000000380000 0x00380000 0x003fffff Private Memory rw True False False -
private_0x0000000000510000 0x00510000 0x0060ffff Private Memory rw True False False -
private_0x0000000000720000 0x00720000 0x0072ffff Private Memory rw True False False -
pagefile_0x0000000000730000 0x00730000 0x008b7fff Pagefile Backed Memory r True False False -
pagefile_0x00000000008c0000 0x008c0000 0x00a40fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000a50000 0x00a50000 0x01e4ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001e50000 0x01e50000 0x02192fff Pagefile Backed Memory r True False False -
cmd.exe 0x4ab20000 0x4ab6bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4ab20000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:19 (UTC) True 1
Fn
Get Time type = Ticks, time = 100683 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #30: taskkill.exe
0 0
»
Information Value
ID #30
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM tnslsnr.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:40, Reason: Child Process
Unmonitor End Time: 00:00:40, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x974
Parent PID 0x978 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 968
0x 418
0x 7F0
0x 880
0x 7EC
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
pagefile_0x0000000000090000 0x00090000 0x00093fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000a0000 0x000a0000 0x000a0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000b0000 0x000b0000 0x000b1fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x000c0000 0x000c3fff Memory Mapped File rw False False False -
private_0x00000000000d0000 0x000d0000 0x000d0fff Private Memory rw True False False -
private_0x00000000000e0000 0x000e0000 0x000e0fff Private Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x0012ffff Private Memory rw True False False -
pagefile_0x0000000000130000 0x00130000 0x00130fff Pagefile Backed Memory r True False False -
private_0x0000000000140000 0x00140000 0x001bffff Private Memory rw True False False -
pagefile_0x00000000001c0000 0x001c0000 0x001c0fff Pagefile Backed Memory r True False False -
private_0x00000000001d0000 0x001d0000 0x002cffff Private Memory rw True False False -
locale.nls 0x002d0000 0x00336fff Memory Mapped File r False False False -
pagefile_0x0000000000340000 0x00340000 0x004c7fff Pagefile Backed Memory r True False False -
private_0x00000000004d0000 0x004d0000 0x0050ffff Private Memory rw True False False -
private_0x0000000000530000 0x00530000 0x0053ffff Private Memory rw True False False -
pagefile_0x0000000000540000 0x00540000 0x006c0fff Pagefile Backed Memory r True False False -
kernelbase.dll.mui 0x006d0000 0x0078ffff Memory Mapped File rw False False False -
private_0x0000000000790000 0x00790000 0x007cffff Private Memory rw True False False -
private_0x0000000000800000 0x00800000 0x0083ffff Private Memory rw True False False -
private_0x0000000000840000 0x00840000 0x0093ffff Private Memory rw True False False -
private_0x0000000000960000 0x00960000 0x0099ffff Private Memory rw True False False -
private_0x00000000009d0000 0x009d0000 0x00a0ffff Private Memory rw True False False -
private_0x0000000000a70000 0x00a70000 0x00aaffff Private Memory rw True False False -
private_0x0000000000ac0000 0x00ac0000 0x00afffff Private Memory rw True False False -
private_0x0000000000bd0000 0x00bd0000 0x00c0ffff Private Memory rw True False False -
private_0x0000000000c30000 0x00c30000 0x00c6ffff Private Memory rw True False False -
private_0x0000000000c90000 0x00c90000 0x00ccffff Private Memory rw True False False -
taskkill.exe 0x00dc0000 0x00dd5fff Memory Mapped File rwx False False False -
pagefile_0x0000000000de0000 0x00de0000 0x021dffff Pagefile Backed Memory r True False False -
sortdefault.nls 0x021e0000 0x024aefff Memory Mapped File r False False False -
fastprox.dll 0x74b30000 0x74bc5fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74bd0000 0x74cbafff Memory Mapped File rwx False False False -
ntdsapi.dll 0x74cf0000 0x74d07fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74d10000 0x74d1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74d20000 0x74d2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74d80000 0x74dbafff Memory Mapped File rwx False False False -
cryptsp.dll 0x74dc0000 0x74dd5fff Memory Mapped File rwx False False False -
winsta.dll 0x74de0000 0x74e08fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74e10000 0x74e6bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74e70000 0x74e79fff Memory Mapped File rwx False False False -
wkscli.dll 0x74ec0000 0x74ecefff Memory Mapped File rwx False False False -
srvcli.dll 0x74ed0000 0x74ee8fff Memory Mapped File rwx False False False -
netutils.dll 0x74ef0000 0x74ef8fff Memory Mapped File rwx False False False -
framedynos.dll 0x74f00000 0x74f34fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
netapi32.dll 0x750a0000 0x750b0fff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750c0000 0x750ccfff Memory Mapped File rwx False False False -
secur32.dll 0x75160000 0x75167fff Memory Mapped File rwx False False False -
mpr.dll 0x75170000 0x75181fff Memory Mapped File rwx False False False -
version.dll 0x751c0000 0x751c8fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #31: cmd.exe
56 0
»
Information Value
ID #31
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM oracle.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:40, Reason: Child Process
Unmonitor End Time: 00:00:40, Reason: Self Terminated
Monitor Duration 00:00:00
OS Process Information
»
Information Value
PID 0x87c
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 830
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x000f0fff Private Memory rw True False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000130000 0x00130000 0x0016ffff Private Memory rw True False False -
private_0x0000000000270000 0x00270000 0x0036ffff Private Memory rw True False False -
private_0x00000000004d0000 0x004d0000 0x0054ffff Private Memory rw True False False -
private_0x00000000006b0000 0x006b0000 0x007affff Private Memory rw True False False -
pagefile_0x00000000007b0000 0x007b0000 0x00937fff Pagefile Backed Memory r True False False -
private_0x0000000000940000 0x00940000 0x0094ffff Private Memory rw True False False -
pagefile_0x0000000000950000 0x00950000 0x00ad0fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000ae0000 0x00ae0000 0x01edffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001ee0000 0x01ee0000 0x02222fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a9f0000 0x4aa3bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a9f0000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:19 (UTC) True 1
Fn
Get Time type = Ticks, time = 100948 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #32: taskkill.exe
0 0
»
Information Value
ID #32
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM oracle.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:40, Reason: Child Process
Unmonitor End Time: 00:00:40, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x34c
Parent PID 0x87c (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 850
0x 848
0x 864
0x 8C0
0x 85C
0x 8BC
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
pagefile_0x0000000000090000 0x00090000 0x00093fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000a0000 0x000a0000 0x000a0fff Pagefile Backed Memory r True False False -
locale.nls 0x000b0000 0x00116fff Memory Mapped File r False False False -
pagefile_0x0000000000120000 0x00120000 0x00121fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x00130000 0x00133fff Memory Mapped File rw False False False -
private_0x0000000000140000 0x00140000 0x00140fff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x00150fff Private Memory rw True False False -
pagefile_0x0000000000160000 0x00160000 0x00160fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000170000 0x00170000 0x00170fff Pagefile Backed Memory r True False False -
private_0x0000000000190000 0x00190000 0x0019ffff Private Memory rw True False False -
private_0x00000000001d0000 0x001d0000 0x0020ffff Private Memory rw True False False -
private_0x0000000000210000 0x00210000 0x0024ffff Private Memory rw True False False -
private_0x0000000000250000 0x00250000 0x0028ffff Private Memory rw True False False -
kernelbase.dll.mui 0x00290000 0x0034ffff Memory Mapped File rw False False False -
private_0x0000000000410000 0x00410000 0x0048ffff Private Memory rw True False False -
private_0x0000000000490000 0x00490000 0x004cffff Private Memory rw True False False -
private_0x00000000004f0000 0x004f0000 0x0052ffff Private Memory rw True False False -
private_0x0000000000560000 0x00560000 0x0059ffff Private Memory rw True False False -
private_0x00000000005d0000 0x005d0000 0x0060ffff Private Memory rw True False False -
private_0x0000000000610000 0x00610000 0x0070ffff Private Memory rw True False False -
private_0x0000000000750000 0x00750000 0x0078ffff Private Memory rw True False False -
taskkill.exe 0x007a0000 0x007b5fff Memory Mapped File rwx False False False -
pagefile_0x00000000007c0000 0x007c0000 0x00947fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000950000 0x00950000 0x00ad0fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000ae0000 0x00ae0000 0x01edffff Pagefile Backed Memory r True False False -
private_0x0000000001ee0000 0x01ee0000 0x01fdffff Private Memory rw True False False -
private_0x0000000002040000 0x02040000 0x0207ffff Private Memory rw True False False -
private_0x00000000020a0000 0x020a0000 0x020dffff Private Memory rw True False False -
private_0x00000000021c0000 0x021c0000 0x021fffff Private Memory rw True False False -
sortdefault.nls 0x02200000 0x024cefff Memory Mapped File r False False False -
ntdsapi.dll 0x74b50000 0x74b67fff Memory Mapped File rwx False False False -
fastprox.dll 0x74b70000 0x74c05fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74c10000 0x74c1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74c20000 0x74c2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74c30000 0x74c6afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74c70000 0x74c85fff Memory Mapped File rwx False False False -
winsta.dll 0x74c90000 0x74cb8fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74cd0000 0x74d2bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74d80000 0x74d89fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74d90000 0x74e7afff Memory Mapped File rwx False False False -
framedynos.dll 0x74ec0000 0x74ef4fff Memory Mapped File rwx False False False -
srvcli.dll 0x74f00000 0x74f18fff Memory Mapped File rwx False False False -
netapi32.dll 0x74f20000 0x74f30fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
wkscli.dll 0x750a0000 0x750aefff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750b0000 0x750bcfff Memory Mapped File rwx False False False -
netutils.dll 0x750c0000 0x750c8fff Memory Mapped File rwx False False False -
mpr.dll 0x75160000 0x75171fff Memory Mapped File rwx False False False -
version.dll 0x75180000 0x75188fff Memory Mapped File rwx False False False -
secur32.dll 0x751c0000 0x751c7fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #33: cmd.exe
56 0
»
Information Value
ID #33
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM emagent.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:40, Reason: Child Process
Unmonitor End Time: 00:00:41, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x918
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8B4
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
private_0x0000000000030000 0x00030000 0x0003ffff Private Memory rw True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e6fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000f0000 0x000f0000 0x000f1fff Pagefile Backed Memory rw True False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000110000 0x00110000 0x00110fff Private Memory rw True False False -
private_0x0000000000170000 0x00170000 0x001affff Private Memory rw True False False -
private_0x00000000002a0000 0x002a0000 0x0039ffff Private Memory rw True False False -
pagefile_0x00000000003a0000 0x003a0000 0x00527fff Pagefile Backed Memory r True False False -
private_0x0000000000570000 0x00570000 0x005effff Private Memory rw True False False -
pagefile_0x00000000005f0000 0x005f0000 0x00770fff Pagefile Backed Memory r True False False -
private_0x00000000007c0000 0x007c0000 0x008bffff Private Memory rw True False False -
pagefile_0x00000000008c0000 0x008c0000 0x01cbffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001cc0000 0x01cc0000 0x02002fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a020000 0x4a06bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a020000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:19 (UTC) True 1
Fn
Get Time type = Ticks, time = 101400 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #34: taskkill.exe
0 0
»
Information Value
ID #34
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM emagent.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:40, Reason: Child Process
Unmonitor End Time: 00:00:40, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x8b8
Parent PID 0x918 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 5F8
0x 6BC
0x 700
0x 8A0
0x 8D4
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
private_0x0000000000050000 0x00050000 0x0008ffff Private Memory rw True False False -
pagefile_0x0000000000090000 0x00090000 0x00093fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000a0000 0x000a0000 0x000a0fff Pagefile Backed Memory r True False False -
locale.nls 0x000b0000 0x00116fff Memory Mapped File r False False False -
pagefile_0x0000000000120000 0x00120000 0x00121fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x00130000 0x00133fff Memory Mapped File rw False False False -
private_0x0000000000140000 0x00140000 0x00140fff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x00150fff Private Memory rw True False False -
pagefile_0x0000000000160000 0x00160000 0x00160fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000170000 0x00170000 0x00170fff Pagefile Backed Memory r True False False -
private_0x00000000001a0000 0x001a0000 0x001dffff Private Memory rw True False False -
private_0x0000000000250000 0x00250000 0x0028ffff Private Memory rw True False False -
kernelbase.dll.mui 0x00290000 0x0034ffff Memory Mapped File rw False False False -
private_0x0000000000390000 0x00390000 0x003cffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x0044ffff Private Memory rw True False False -
private_0x0000000000480000 0x00480000 0x004bffff Private Memory rw True False False -
private_0x00000000004f0000 0x004f0000 0x0052ffff Private Memory rw True False False -
private_0x0000000000540000 0x00540000 0x0057ffff Private Memory rw True False False -
private_0x0000000000590000 0x00590000 0x0068ffff Private Memory rw True False False -
private_0x00000000006c0000 0x006c0000 0x006fffff Private Memory rw True False False -
private_0x0000000000740000 0x00740000 0x0077ffff Private Memory rw True False False -
private_0x00000000007e0000 0x007e0000 0x007effff Private Memory rw True False False -
pagefile_0x00000000007f0000 0x007f0000 0x00977fff Pagefile Backed Memory r True False False -
taskkill.exe 0x009a0000 0x009b5fff Memory Mapped File rwx False False False -
pagefile_0x00000000009c0000 0x009c0000 0x00b40fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000b50000 0x00b50000 0x01f4ffff Pagefile Backed Memory r True False False -
private_0x0000000001f50000 0x01f50000 0x0204ffff Private Memory rw True False False -
private_0x0000000002100000 0x02100000 0x0213ffff Private Memory rw True False False -
private_0x0000000002140000 0x02140000 0x0217ffff Private Memory rw True False False -
sortdefault.nls 0x02180000 0x0244efff Memory Mapped File r False False False -
private_0x0000000002450000 0x02450000 0x0248ffff Private Memory rw True False False -
fastprox.dll 0x74b30000 0x74bc5fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74bd0000 0x74cbafff Memory Mapped File rwx False False False -
ntdsapi.dll 0x74cf0000 0x74d07fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74d10000 0x74d1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74d20000 0x74d2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74d80000 0x74dbafff Memory Mapped File rwx False False False -
cryptsp.dll 0x74dc0000 0x74dd5fff Memory Mapped File rwx False False False -
winsta.dll 0x74de0000 0x74e08fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74e10000 0x74e6bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74e70000 0x74e79fff Memory Mapped File rwx False False False -
wkscli.dll 0x74ec0000 0x74ecefff Memory Mapped File rwx False False False -
srvcli.dll 0x74ed0000 0x74ee8fff Memory Mapped File rwx False False False -
netutils.dll 0x74ef0000 0x74ef8fff Memory Mapped File rwx False False False -
framedynos.dll 0x74f00000 0x74f34fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
netapi32.dll 0x750a0000 0x750b0fff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750c0000 0x750ccfff Memory Mapped File rwx False False False -
secur32.dll 0x75160000 0x75167fff Memory Mapped File rwx False False False -
mpr.dll 0x75170000 0x75181fff Memory Mapped File rwx False False False -
version.dll 0x751c0000 0x751c8fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #35: cmd.exe
56 0
»
Information Value
ID #35
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c taskkill /F /IM mysqld-nt.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:40, Reason: Child Process
Unmonitor End Time: 00:00:41, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x8cc
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8D0
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x000f0fff Private Memory rw True False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000170000 0x00170000 0x001effff Private Memory rw True False False -
private_0x0000000000210000 0x00210000 0x0024ffff Private Memory rw True False False -
private_0x00000000002e0000 0x002e0000 0x003dffff Private Memory rw True False False -
private_0x00000000004e0000 0x004e0000 0x005dffff Private Memory rw True False False -
pagefile_0x00000000005e0000 0x005e0000 0x00767fff Pagefile Backed Memory r True False False -
private_0x00000000007c0000 0x007c0000 0x007cffff Private Memory rw True False False -
pagefile_0x00000000007d0000 0x007d0000 0x00950fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000960000 0x00960000 0x01d5ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001d60000 0x01d60000 0x020a2fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a960000 0x4a9abfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751b0000 0x751b6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a960000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:20 (UTC) True 1
Fn
Get Time type = Ticks, time = 101665 True 1
Fn
Environment (18)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 7
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 1
Fn
Set Environment String name = =ExitCode, value = 00000080 True 1
Fn
Set Environment String name = =ExitCodeAscii True 1
Fn
Process #36: taskkill.exe
0 0
»
Information Value
ID #36
File Name c:\windows\syswow64\taskkill.exe
Command Line taskkill /F /IM mysqld-nt.exe
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:41, Reason: Child Process
Unmonitor End Time: 00:00:41, Reason: Self Terminated
Monitor Duration 00:00:00
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x8d8
Parent PID 0x8cc (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 91C
0x 8A4
0x 8B0
0x 908
0x 90C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
taskkill.exe.mui 0x000f0000 0x000f3fff Memory Mapped File rw False False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000110000 0x00110000 0x00110fff Private Memory rw True False False -
pagefile_0x0000000000120000 0x00120000 0x00120fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000130000 0x00130000 0x00130fff Pagefile Backed Memory r True False False -
private_0x0000000000180000 0x00180000 0x0018ffff Private Memory rw True False False -
private_0x0000000000190000 0x00190000 0x001cffff Private Memory rw True False False -
private_0x00000000001d0000 0x001d0000 0x0020ffff Private Memory rw True False False -
kernelbase.dll.mui 0x00210000 0x002cffff Memory Mapped File rw False False False -
private_0x00000000002d0000 0x002d0000 0x0034ffff Private Memory rw True False False -
private_0x00000000003a0000 0x003a0000 0x003dffff Private Memory rw True False False -
private_0x0000000000410000 0x00410000 0x0050ffff Private Memory rw True False False -
pagefile_0x0000000000510000 0x00510000 0x00697fff Pagefile Backed Memory r True False False -
taskkill.exe 0x00710000 0x00725fff Memory Mapped File rwx False False False -
pagefile_0x0000000000730000 0x00730000 0x008b0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000008c0000 0x008c0000 0x01cbffff Pagefile Backed Memory r True False False -
private_0x0000000001ce0000 0x01ce0000 0x01d1ffff Private Memory rw True False False -
private_0x0000000001d20000 0x01d20000 0x01d5ffff Private Memory rw True False False -
private_0x0000000001d60000 0x01d60000 0x01d9ffff Private Memory rw True False False -
private_0x0000000001dc0000 0x01dc0000 0x01dfffff Private Memory rw True False False -
private_0x0000000001e00000 0x01e00000 0x01e3ffff Private Memory rw True False False -
private_0x0000000001e40000 0x01e40000 0x01e7ffff Private Memory rw True False False -
private_0x0000000001e80000 0x01e80000 0x01f7ffff Private Memory rw True False False -
sortdefault.nls 0x01f80000 0x0224efff Memory Mapped File r False False False -
private_0x0000000002250000 0x02250000 0x0228ffff Private Memory rw True False False -
private_0x0000000002290000 0x02290000 0x022cffff Private Memory rw True False False -
private_0x0000000002330000 0x02330000 0x0236ffff Private Memory rw True False False -
ntdsapi.dll 0x74b50000 0x74b67fff Memory Mapped File rwx False False False -
fastprox.dll 0x74b70000 0x74c05fff Memory Mapped File rwx False False False -
wbemsvc.dll 0x74c10000 0x74c1efff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x74c20000 0x74c2dfff Memory Mapped File rwx False False False -
rsaenh.dll 0x74c30000 0x74c6afff Memory Mapped File rwx False False False -
cryptsp.dll 0x74c70000 0x74c85fff Memory Mapped File rwx False False False -
winsta.dll 0x74c90000 0x74cb8fff Memory Mapped File rwx False False False -
wbemcomn.dll 0x74cd0000 0x74d2bfff Memory Mapped File rwx False False False -
wbemprox.dll 0x74d80000 0x74d89fff Memory Mapped File rwx False False False -
dbghelp.dll 0x74d90000 0x74e7afff Memory Mapped File rwx False False False -
framedynos.dll 0x74ec0000 0x74ef4fff Memory Mapped File rwx False False False -
srvcli.dll 0x74f00000 0x74f18fff Memory Mapped File rwx False False False -
netapi32.dll 0x74f20000 0x74f30fff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
wkscli.dll 0x750a0000 0x750aefff Memory Mapped File rwx False False False -
wtsapi32.dll 0x750b0000 0x750bcfff Memory Mapped File rwx False False False -
netutils.dll 0x750c0000 0x750c8fff Memory Mapped File rwx False False False -
mpr.dll 0x75160000 0x75171fff Memory Mapped File rwx False False False -
version.dll 0x75180000 0x75188fff Memory Mapped File rwx False False False -
secur32.dll 0x751c0000 0x751c7fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
nsi.dll 0x75970000 0x75975fff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
shlwapi.dll 0x761d0000 0x76226fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
ws2_32.dll 0x768c0000 0x768f4fff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
private_0x000000007efaa000 0x7efaa000 0x7efacfff Private Memory rw True False False -
private_0x000000007efad000 0x7efad000 0x7efaffff Private Memory rw True False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #37: cmd.exe
62 0
»
Information Value
ID #37
File Name c:\windows\syswow64\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet&vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:41, Reason: Child Process
Unmonitor End Time: 00:00:42, Reason: Self Terminated
Monitor Duration 00:00:01
OS Process Information
»
Information Value
PID 0x914
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 924
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
locale.nls 0x00070000 0x000d6fff Memory Mapped File r False False False -
pagefile_0x00000000000e0000 0x000e0000 0x000e1fff Pagefile Backed Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x000f0fff Private Memory rw True False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x0018ffff Private Memory rw True False False -
private_0x0000000000300000 0x00300000 0x003fffff Private Memory rw True False False -
pagefile_0x0000000000400000 0x00400000 0x00587fff Pagefile Backed Memory r True False False -
private_0x00000000005e0000 0x005e0000 0x0065ffff Private Memory rw True False False -
pagefile_0x0000000000660000 0x00660000 0x007e0fff Pagefile Backed Memory r True False False -
private_0x0000000000840000 0x00840000 0x0093ffff Private Memory rw True False False -
private_0x0000000000b30000 0x00b30000 0x00b3ffff Private Memory rw True False False -
pagefile_0x0000000000b40000 0x00b40000 0x01f3ffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001f40000 0x01f40000 0x02282fff Pagefile Backed Memory r True False False -
cmd.exe 0x4a700000 0x4a74bfff Memory Mapped File rwx True False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
winbrand.dll 0x751c0000 0x751c6fff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 0, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\syswow64\cmd.exe base_address = 0x4a700000 True 1
Fn
Get Handle c:\windows\syswow64\kernel32.dll base_address = 0x757c0000 True 2
Fn
Get Filename - process_name = c:\windows\syswow64\cmd.exe, file_name_orig = C:\Windows\SysWOW64\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetThreadUILanguage, address_out = 0x757ea84f True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = CopyFileExW, address_out = 0x757f3b92 True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = IsDebuggerPresent, address_out = 0x757d4a5d True 1
Fn
Get Address c:\windows\syswow64\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x757ea79d True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:20 (UTC) True 1
Fn
Get Time type = Ticks, time = 101977 True 1
Fn
Environment (24)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 10
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 2
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 1
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000002 True 2
Fn
Set Environment String name = =ExitCodeAscii True 2
Fn
Process #38: vssadmin.exe
0 0
»
Information Value
ID #38
File Name c:\windows\syswow64\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:41, Reason: Child Process
Unmonitor End Time: 00:00:42, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x92c
Parent PID 0x914 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 8C4
0x BD4
0x BD8
0x BDC
0x BE0
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
vssadmin.exe.mui 0x00080000 0x0008cfff Memory Mapped File rw False False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
private_0x00000000000a0000 0x000a0000 0x000a0fff Private Memory rw True False False -
private_0x00000000000b0000 0x000b0000 0x000effff Private Memory rw True False False -
private_0x00000000000f0000 0x000f0000 0x0012ffff Private Memory rw True False False -
locale.nls 0x00130000 0x00196fff Memory Mapped File r False False False -
private_0x00000000001a0000 0x001a0000 0x001dffff Private Memory rw True False False -
pagefile_0x00000000001e0000 0x001e0000 0x001e0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000001f0000 0x001f0000 0x001f0fff Pagefile Backed Memory r True False False -
private_0x0000000000200000 0x00200000 0x0020ffff Private Memory rw True False False -
private_0x0000000000250000 0x00250000 0x0028ffff Private Memory rw True False False -
private_0x0000000000290000 0x00290000 0x0030ffff Private Memory rw True False False -
private_0x00000000003c0000 0x003c0000 0x003fffff Private Memory rw True False False -
private_0x0000000000470000 0x00470000 0x0056ffff Private Memory rw True False False -
pagefile_0x0000000000570000 0x00570000 0x006f7fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000700000 0x00700000 0x00880fff Pagefile Backed Memory r True False False -
private_0x00000000008b0000 0x008b0000 0x008effff Private Memory rw True False False -
vssadmin.exe 0x00af0000 0x00b0efff Memory Mapped File rwx False False False -
pagefile_0x0000000000b10000 0x00b10000 0x01f0ffff Pagefile Backed Memory r True False False -
sortdefault.nls 0x01f10000 0x021defff Memory Mapped File r False False False -
vssapi.dll 0x74ba0000 0x74cb5fff Memory Mapped File rwx False False False -
rsaenh.dll 0x74f00000 0x74f3afff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
cryptsp.dll 0x750b0000 0x750c5fff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x75160000 0x7516dfff Memory Mapped File rwx False False False -
atl.dll 0x75170000 0x75183fff Memory Mapped File rwx False False False -
vsstrace.dll 0x751b0000 0x751bffff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #40: vssadmin.exe
0 0
»
Information Value
ID #40
File Name c:\windows\syswow64\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:42, Reason: Child Process
Unmonitor End Time: 00:00:43, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0xbfc
Parent PID 0x914 (c:\windows\syswow64\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x BF8
0x BF4
0x BF0
0x BEC
0x 54C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
private_0x0000000000030000 0x00030000 0x00031fff Private Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00036fff Pagefile Backed Memory r True False False -
apisetschema.dll 0x00040000 0x00040fff Memory Mapped File rwx False False False -
pagefile_0x0000000000050000 0x00050000 0x00053fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00060fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000070000 0x00070000 0x00071fff Pagefile Backed Memory rw True False False -
vssadmin.exe.mui 0x00080000 0x0008cfff Memory Mapped File rw False False False -
private_0x0000000000090000 0x00090000 0x000cffff Private Memory rw True False False -
locale.nls 0x000d0000 0x00136fff Memory Mapped File r False False False -
private_0x0000000000140000 0x00140000 0x00140fff Private Memory rw True False False -
private_0x0000000000150000 0x00150000 0x0018ffff Private Memory rw True False False -
private_0x0000000000190000 0x00190000 0x00190fff Private Memory rw True False False -
pagefile_0x00000000001a0000 0x001a0000 0x001a0fff Pagefile Backed Memory r True False False -
private_0x00000000001b0000 0x001b0000 0x001bffff Private Memory rw True False False -
pagefile_0x00000000001c0000 0x001c0000 0x001c0fff Pagefile Backed Memory r True False False -
private_0x0000000000260000 0x00260000 0x0029ffff Private Memory rw True False False -
private_0x00000000002a0000 0x002a0000 0x0031ffff Private Memory rw True False False -
private_0x0000000000430000 0x00430000 0x0052ffff Private Memory rw True False False -
pagefile_0x0000000000530000 0x00530000 0x006b7fff Pagefile Backed Memory r True False False -
pagefile_0x00000000006c0000 0x006c0000 0x00840fff Pagefile Backed Memory r True False False -
private_0x00000000008a0000 0x008a0000 0x008dffff Private Memory rw True False False -
private_0x0000000000960000 0x00960000 0x0099ffff Private Memory rw True False False -
private_0x00000000009d0000 0x009d0000 0x00a0ffff Private Memory rw True False False -
sortdefault.nls 0x00a10000 0x00cdefff Memory Mapped File r False False False -
vssadmin.exe 0x00e20000 0x00e3efff Memory Mapped File rwx False False False -
pagefile_0x0000000000e40000 0x00e40000 0x0223ffff Pagefile Backed Memory r True False False -
vssapi.dll 0x74a80000 0x74b95fff Memory Mapped File rwx False False False -
rsaenh.dll 0x74ec0000 0x74efafff Memory Mapped File rwx False False False -
wow64cpu.dll 0x74ff0000 0x74ff7fff Memory Mapped File rwx False False False -
wow64win.dll 0x75000000 0x7505bfff Memory Mapped File rwx False False False -
wow64.dll 0x75060000 0x7509efff Memory Mapped File rwx False False False -
atl.dll 0x750b0000 0x750c3fff Memory Mapped File rwx False False False -
cryptsp.dll 0x75160000 0x75175fff Memory Mapped File rwx False False False -
vsstrace.dll 0x75180000 0x7518ffff Memory Mapped File rwx False False False -
rpcrtremote.dll 0x751b0000 0x751bdfff Memory Mapped File rwx False False False -
cryptbase.dll 0x75600000 0x7560bfff Memory Mapped File rwx False False False -
sspicli.dll 0x75610000 0x7566ffff Memory Mapped File rwx False False False -
advapi32.dll 0x75720000 0x757bffff Memory Mapped File rwx False False False -
kernel32.dll 0x757c0000 0x758cffff Memory Mapped File rwx False False False -
usp10.dll 0x758d0000 0x7596cfff Memory Mapped File rwx False False False -
lpk.dll 0x75a70000 0x75a79fff Memory Mapped File rwx False False False -
msctf.dll 0x75ea0000 0x75f6bfff Memory Mapped File rwx False False False -
imm32.dll 0x75f80000 0x75fdffff Memory Mapped File rwx False False False -
msvcrt.dll 0x75fe0000 0x7608bfff Memory Mapped File rwx False False False -
rpcrt4.dll 0x76090000 0x7617ffff Memory Mapped File rwx False False False -
sechost.dll 0x761b0000 0x761c8fff Memory Mapped File rwx False False False -
kernelbase.dll 0x76260000 0x762a5fff Memory Mapped File rwx False False False -
oleaut32.dll 0x762b0000 0x7633efff Memory Mapped File rwx False False False -
ole32.dll 0x764e0000 0x7663bfff Memory Mapped File rwx False False False -
clbcatq.dll 0x76640000 0x766c2fff Memory Mapped File rwx False False False -
gdi32.dll 0x766d0000 0x7675ffff Memory Mapped File rwx False False False -
user32.dll 0x775b0000 0x776affff Memory Mapped File rwx False False False -
private_0x00000000776b0000 0x776b0000 0x777a9fff Private Memory rwx True False False -
private_0x00000000777b0000 0x777b0000 0x778cefff Private Memory rwx True False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
ntdll.dll 0x77ab0000 0x77c2ffff Memory Mapped File rwx False False False -
pagefile_0x000000007efb0000 0x7efb0000 0x7efd2fff Pagefile Backed Memory r True False False -
private_0x000000007efd5000 0x7efd5000 0x7efd7fff Private Memory rw True False False -
private_0x000000007efd8000 0x7efd8000 0x7efdafff Private Memory rw True False False -
private_0x000000007efdb000 0x7efdb000 0x7efddfff Private Memory rw True False False -
private_0x000000007efde000 0x7efde000 0x7efdefff Private Memory rw True False False -
private_0x000000007efdf000 0x7efdf000 0x7efdffff Private Memory rw True False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fff0000 0x7fff0000 0x7fffffeffff Private Memory r True False False -
Process #41: cmd.exe
67 0
»
Information Value
ID #41
File Name c:\windows\system32\cmd.exe
Command Line C:\Windows\system32\cmd.exe /c vssadmin delete shadows /all /quiet&vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:42, Reason: Child Process
Unmonitor End Time: 00:01:05, Reason: Self Terminated
Monitor Duration 00:00:23
OS Process Information
»
Information Value
PID 0x71c
Parent PID 0x94c (c:\windows\temp\ktsi.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x 6E8
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00033fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000040000 0x00040000 0x00040fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000050000 0x00050000 0x00056fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00061fff Pagefile Backed Memory rw True False False -
private_0x0000000000070000 0x00070000 0x00070fff Private Memory rw True False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x0018ffff Private Memory rw True False False -
locale.nls 0x00190000 0x001f6fff Memory Mapped File r False False False -
private_0x0000000000200000 0x00200000 0x002fffff Private Memory rw True False False -
private_0x0000000000380000 0x00380000 0x0047ffff Private Memory rw True False False -
pagefile_0x0000000000480000 0x00480000 0x00607fff Pagefile Backed Memory r True False False -
private_0x0000000000630000 0x00630000 0x0063ffff Private Memory rw True False False -
pagefile_0x0000000000640000 0x00640000 0x007c0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000007d0000 0x007d0000 0x01bcffff Pagefile Backed Memory r True False False -
pagefile_0x0000000001bd0000 0x01bd0000 0x01f12fff Pagefile Backed Memory r True False False -
sortdefault.nls 0x01f20000 0x021eefff Memory Mapped File r False False False -
cmd.exe 0x4a720000 0x4a778fff Memory Mapped File rwx True False False -
user32.dll 0x776b0000 0x777a9fff Memory Mapped File rwx False False False -
kernel32.dll 0x777b0000 0x778cefff Memory Mapped File rwx False False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
private_0x000000007fffd000 0x7fffd000 0x7fffdfff Private Memory rw True False False -
winbrand.dll 0x7fef83d0000 0x7fef83d7fff Memory Mapped File rwx False False False -
kernelbase.dll 0x7fefd8d0000 0x7fefd93afff Memory Mapped File rwx False False False -
lpk.dll 0x7fefdec0000 0x7fefdecdfff Memory Mapped File rwx False False False -
imm32.dll 0x7fefdfb0000 0x7fefdfddfff Memory Mapped File rwx False False False -
gdi32.dll 0x7fefe100000 0x7fefe166fff Memory Mapped File rwx False False False -
msvcrt.dll 0x7fefe170000 0x7fefe20efff Memory Mapped File rwx False False False -
msctf.dll 0x7fefe210000 0x7fefe318fff Memory Mapped File rwx False False False -
usp10.dll 0x7fefe320000 0x7fefe3e8fff Memory Mapped File rwx False False False -
apisetschema.dll 0x7feffbf0000 0x7feffbf0fff Memory Mapped File rwx False False False -
pagefile_0x000007fffffb0000 0x7fffffb0000 0x7fffffd2fff Pagefile Backed Memory r True False False -
private_0x000007fffffdb000 0x7fffffdb000 0x7fffffdbfff Private Memory rw True False False -
private_0x000007fffffde000 0x7fffffde000 0x7fffffdffff Private Memory rw True False False -
Host Behavior
File (9)
»
Operation Filename Additional Information Success Count Logfile
Get Info C:\Users\5p5NrGJn0jS HALPmcxz\Desktop type = file_attributes True 2
Fn
Open STD_OUTPUT_HANDLE - True 5
Fn
Open STD_INPUT_HANDLE - True 2
Fn
Registry (17)
»
Operation Key Additional Information Success Count Logfile
Open Key HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System - False 1
Fn
Open Key HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor - True 1
Fn
Open Key HKEY_CURRENT_USER\Software\Microsoft\Command Processor - True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 24, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = CompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 64, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor value_name = AutoRun, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DisableUNCCheck, data = 64, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = EnableExtensions, data = 1, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DelayedExpansion, data = 1, type = REG_NONE False 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = DefaultColor, data = 0, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = CompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = PathCompletionChar, data = 9, type = REG_DWORD_LITTLE_ENDIAN True 1
Fn
Read Value HKEY_CURRENT_USER\Software\Microsoft\Command Processor value_name = AutoRun, data = 9, type = REG_NONE False 1
Fn
Process (2)
»
Operation Process Additional Information Success Count Logfile
Create C:\Windows\system32\vssadmin.exe os_pid = 0x81c, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Create C:\Windows\system32\vssadmin.exe os_pid = 0x6c8, creation_flags = CREATE_EXTENDED_STARTUPINFO_PRESENT, show_window = SW_SHOWNORMAL True 1
Fn
Module (8)
»
Operation Module Additional Information Success Count Logfile
Get Handle c:\windows\system32\cmd.exe base_address = 0x4a720000 True 1
Fn
Get Handle c:\windows\system32\kernel32.dll base_address = 0x777b0000 True 2
Fn
Get Filename - process_name = c:\windows\system32\cmd.exe, file_name_orig = C:\Windows\system32\cmd.exe, size = 260 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetThreadUILanguage, address_out = 0x777c6d40 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = CopyFileExW, address_out = 0x777c23d0 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = IsDebuggerPresent, address_out = 0x777b8290 True 1
Fn
Get Address c:\windows\system32\kernel32.dll function = SetConsoleInputExeNameW, address_out = 0x777c17e0 True 1
Fn
System (2)
»
Operation Additional Information Success Count Logfile
Get Time type = System Time, time = 2018-10-16 14:29:21 (UTC) True 1
Fn
Get Time type = Ticks, time = 103225 True 1
Fn
Environment (27)
»
Operation Additional Information Success Count Logfile
Get Environment String - True 10
Fn
Data
Get Environment String name = PATH, result_out = C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\ True 3
Fn
Get Environment String name = PATHEXT, result_out = .COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC True 3
Fn
Get Environment String name = PROMPT False 1
Fn
Get Environment String name = COMSPEC, result_out = C:\Windows\system32\cmd.exe True 1
Fn
Get Environment String name = KEYS False 1
Fn
Set Environment String name = PROMPT, value = $P$G True 1
Fn
Set Environment String name = =C:, value = C:\Users\5p5NrGJn0jS HALPmcxz\Desktop True 1
Fn
Set Environment String name = COPYCMD True 2
Fn
Set Environment String name = =ExitCode, value = 00000000 True 1
Fn
Set Environment String name = =ExitCodeAscii True 2
Fn
Set Environment String name = =ExitCode, value = 00000001 True 1
Fn
Process #42: vssadmin.exe
0 0
»
Information Value
ID #42
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:00:42, Reason: Child Process
Unmonitor End Time: 00:01:05, Reason: Self Terminated
Monitor Duration 00:00:23
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x81c
Parent PID 0x71c (c:\windows\system32\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x C4
0x 660
0x 674
0x 6D0
0x 658
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00033fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000040000 0x00040000 0x00040fff Pagefile Backed Memory r True False False -
locale.nls 0x00050000 0x000b6fff Memory Mapped File r False False False -
pagefile_0x00000000000c0000 0x000c0000 0x000c6fff Pagefile Backed Memory r True False False -
pagefile_0x00000000000d0000 0x000d0000 0x000d1fff Pagefile Backed Memory rw True False False -
vssadmin.exe.mui 0x000e0000 0x000ecfff Memory Mapped File rw False False False -
private_0x00000000000f0000 0x000f0000 0x000f0fff Private Memory rw True False False -
private_0x0000000000100000 0x00100000 0x00100fff Private Memory rw True False False -
pagefile_0x0000000000110000 0x00110000 0x00110fff Pagefile Backed Memory r True False False -
private_0x0000000000120000 0x00120000 0x0012ffff Private Memory rw True False False -
pagefile_0x0000000000130000 0x00130000 0x00130fff Pagefile Backed Memory r True False False -
private_0x0000000000170000 0x00170000 0x001effff Private Memory rw True False False -
private_0x00000000001f0000 0x001f0000 0x002effff Private Memory rw True False False -
private_0x0000000000350000 0x00350000 0x0044ffff Private Memory rw True False False -
pagefile_0x0000000000450000 0x00450000 0x005d7fff Pagefile Backed Memory r True False False -
pagefile_0x00000000005e0000 0x005e0000 0x00760fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000770000 0x00770000 0x01b6ffff Pagefile Backed Memory r True False False -
private_0x0000000001bb0000 0x01bb0000 0x01c2ffff Private Memory rw True False False -
private_0x0000000001e10000 0x01e10000 0x01e8ffff Private Memory rw True False False -
sortdefault.nls 0x01e90000 0x0215efff Memory Mapped File r False False False -
user32.dll 0x776b0000 0x777a9fff Memory Mapped File rwx False False False -
kernel32.dll 0x777b0000 0x778cefff Memory Mapped File rwx False False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
vssadmin.exe 0xff570000 0xff59cfff Memory Mapped File rwx False False False -
vsstrace.dll 0x7fefa8d0000 0x7fefa8e6fff Memory Mapped File rwx False False False -
vssapi.dll 0x7fefa8f0000 0x7fefaa9ffff Memory Mapped File rwx False False False -
atl.dll 0x7fefb2d0000 0x7fefb2e8fff Memory Mapped File rwx False False False -
rsaenh.dll 0x7fefce10000 0x7fefce56fff Memory Mapped File rwx False False False -
cryptsp.dll 0x7fefd110000 0x7fefd126fff Memory Mapped File rwx False False False -
cryptbase.dll 0x7fefd710000 0x7fefd71efff Memory Mapped File rwx False False False -
kernelbase.dll 0x7fefd8d0000 0x7fefd93afff Memory Mapped File rwx False False False -
lpk.dll 0x7fefdec0000 0x7fefdecdfff Memory Mapped File rwx False False False -
oleaut32.dll 0x7fefded0000 0x7fefdfa6fff Memory Mapped File rwx False False False -
imm32.dll 0x7fefdfb0000 0x7fefdfddfff Memory Mapped File rwx False False False -
gdi32.dll 0x7fefe100000 0x7fefe166fff Memory Mapped File rwx False False False -
msvcrt.dll 0x7fefe170000 0x7fefe20efff Memory Mapped File rwx False False False -
msctf.dll 0x7fefe210000 0x7fefe318fff Memory Mapped File rwx False False False -
usp10.dll 0x7fefe320000 0x7fefe3e8fff Memory Mapped File rwx False False False -
advapi32.dll 0x7fefe3f0000 0x7fefe4cafff Memory Mapped File rwx False False False -
rpcrt4.dll 0x7fefe4d0000 0x7fefe5fcfff Memory Mapped File rwx False False False -
clbcatq.dll 0x7fefe600000 0x7fefe698fff Memory Mapped File rwx False False False -
sechost.dll 0x7fefea30000 0x7fefea4efff Memory Mapped File rwx False False False -
ole32.dll 0x7feff9d0000 0x7feffbd2fff Memory Mapped File rwx False False False -
apisetschema.dll 0x7feffbf0000 0x7feffbf0fff Memory Mapped File rwx False False False -
pagefile_0x000007fffffb0000 0x7fffffb0000 0x7fffffd2fff Pagefile Backed Memory r True False False -
private_0x000007fffffd8000 0x7fffffd8000 0x7fffffd9fff Private Memory rw True False False -
private_0x000007fffffda000 0x7fffffda000 0x7fffffdafff Private Memory rw True False False -
private_0x000007fffffdc000 0x7fffffdc000 0x7fffffddfff Private Memory rw True False False -
private_0x000007fffffde000 0x7fffffde000 0x7fffffdffff Private Memory rw True False False -
Process #44: vssadmin.exe
0 0
»
Information Value
ID #44
File Name c:\windows\system32\vssadmin.exe
Command Line vssadmin delete shadows /all /quiet
Initial Working Directory C:\Users\5p5NrGJn0jS HALPmcxz\Desktop\
Monitor Start Time: 00:01:04, Reason: Child Process
Unmonitor End Time: 00:01:05, Reason: Self Terminated
Monitor Duration 00:00:01
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x6c8
Parent PID 0x71c (c:\windows\system32\cmd.exe)
Is Created or Modified Executable False
Integrity Level High (Elevated)
Username XDUWTFONO\5p5NrGJn0jS HALPmcxz
Enabled Privileges SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege
Thread IDs
0x BEC
0x 54C
0x BF4
0x BF0
0x 34C
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
private_0x0000000000010000 0x00010000 0x0002ffff Private Memory rw True False False -
pagefile_0x0000000000010000 0x00010000 0x0001ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000020000 0x00020000 0x0002ffff Pagefile Backed Memory rw True False False -
pagefile_0x0000000000030000 0x00030000 0x00033fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000040000 0x00040000 0x00040fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000050000 0x00050000 0x00056fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000060000 0x00060000 0x00061fff Pagefile Backed Memory rw True False False -
vssadmin.exe.mui 0x00070000 0x0007cfff Memory Mapped File rw False False False -
private_0x0000000000080000 0x00080000 0x00080fff Private Memory rw True False False -
private_0x0000000000090000 0x00090000 0x00090fff Private Memory rw True False False -
pagefile_0x00000000000a0000 0x000a0000 0x000a0fff Pagefile Backed Memory r True False False -
private_0x00000000000b0000 0x000b0000 0x0012ffff Private Memory rw True False False -
locale.nls 0x00130000 0x00196fff Memory Mapped File r False False False -
private_0x00000000001e0000 0x001e0000 0x002dffff Private Memory rw True False False -
private_0x00000000003c0000 0x003c0000 0x003cffff Private Memory rw True False False -
private_0x00000000003d0000 0x003d0000 0x004cffff Private Memory rw True False False -
pagefile_0x00000000004d0000 0x004d0000 0x00657fff Pagefile Backed Memory r True False False -
pagefile_0x0000000000660000 0x00660000 0x007e0fff Pagefile Backed Memory r True False False -
pagefile_0x00000000007f0000 0x007f0000 0x01beffff Pagefile Backed Memory r True False False -
private_0x0000000001c20000 0x01c20000 0x01c9ffff Private Memory rw True False False -
user32.dll 0x776b0000 0x777a9fff Memory Mapped File rwx False False False -
kernel32.dll 0x777b0000 0x778cefff Memory Mapped File rwx False False False -
ntdll.dll 0x778d0000 0x77a78fff Memory Mapped File rwx False False False -
private_0x000000007efe0000 0x7efe0000 0x7ffdffff Private Memory r True False False -
pagefile_0x000000007efe0000 0x7efe0000 0x7f0dffff Pagefile Backed Memory r True False False -
private_0x000000007f0e0000 0x7f0e0000 0x7ffdffff Private Memory r True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
vssadmin.exe 0xff450000 0xff47cfff Memory Mapped File rwx False False False -
vsstrace.dll 0x7fefa8d0000 0x7fefa8e6fff Memory Mapped File rwx False False False -
vssapi.dll 0x7fefa8f0000 0x7fefaa9ffff Memory Mapped File rwx False False False -
atl.dll 0x7fefb2d0000 0x7fefb2e8fff Memory Mapped File rwx False False False -
cryptbase.dll 0x7fefd710000 0x7fefd71efff Memory Mapped File rwx False False False -
kernelbase.dll 0x7fefd8d0000 0x7fefd93afff Memory Mapped File rwx False False False -
lpk.dll 0x7fefdec0000 0x7fefdecdfff Memory Mapped File rwx False False False -
oleaut32.dll 0x7fefded0000 0x7fefdfa6fff Memory Mapped File rwx False False False -
imm32.dll 0x7fefdfb0000 0x7fefdfddfff Memory Mapped File rwx False False False -
gdi32.dll 0x7fefe100000 0x7fefe166fff Memory Mapped File rwx False False False -
msvcrt.dll 0x7fefe170000 0x7fefe20efff Memory Mapped File rwx False False False -
msctf.dll 0x7fefe210000 0x7fefe318fff Memory Mapped File rwx False False False -
usp10.dll 0x7fefe320000 0x7fefe3e8fff Memory Mapped File rwx False False False -
advapi32.dll 0x7fefe3f0000 0x7fefe4cafff Memory Mapped File rwx False False False -
rpcrt4.dll 0x7fefe4d0000 0x7fefe5fcfff Memory Mapped File rwx False False False -
clbcatq.dll 0x7fefe600000 0x7fefe698fff Memory Mapped File rwx False False False -
sechost.dll 0x7fefea30000 0x7fefea4efff Memory Mapped File rwx False False False -
ole32.dll 0x7feff9d0000 0x7feffbd2fff Memory Mapped File rwx False False False -
apisetschema.dll 0x7feffbf0000 0x7feffbf0fff Memory Mapped File rwx False False False -
pagefile_0x000007fffffb0000 0x7fffffb0000 0x7fffffd2fff Pagefile Backed Memory r True False False -
private_0x000007fffffd5000 0x7fffffd5000 0x7fffffd5fff Private Memory rw True False False -
private_0x000007fffffdc000 0x7fffffdc000 0x7fffffddfff Private Memory rw True False False -
private_0x000007fffffde000 0x7fffffde000 0x7fffffdffff Private Memory rw True False False -
Process #46: System
0 0
»
Information Value
ID #46
File Name System
Command Line -
Initial Working Directory -
Monitor Start Time: 00:02:15, Reason: Kernel Analysis
Unmonitor End Time: 00:02:29, Reason: Terminated by Timeout
Monitor Duration 00:00:14
Remark No high level activity detected in monitored regions
OS Process Information
»
Information Value
PID 0x4
Parent PID 0xffffffffffffffff (Unknown)
Is Created or Modified Executable False
Integrity Level System (Elevated)
Username NT AUTHORITY\SYSTEM
Enabled Privileges SeLockMemoryPrivilege, SeTcbPrivilege, SeSystemProfilePrivilege, SeProfileSingleProcessPrivilege, SeIncreaseBasePriorityPrivilege, SeCreatePagefilePrivilege, SeCreatePermanentPrivilege, SeDebugPrivilege, SeAuditPrivilege, SeChangeNotifyPrivilege, SeImpersonatePrivilege, SeCreateGlobalPrivilege, SeIncreaseWorkingSetPrivilege, SeTimeZonePrivilege, SeCreateSymbolicLinkPrivilege
Thread IDs
0x 8
0x 14
0x 2C
0x 50
0x 5C
0x 6C
0x 44
0x A0
0x A4
0x 40
0x 9C
0x 78
0x 64
0x 3C
0x B4
0x 28
0x B8
0x C8
0x C0
0x 24
0x 20
0x 30
0x CC
0x D0
Region
»
Name Start VA End VA Type Permissions Monitored Dumped YARA Actions
pagefile_0x0000000000010000 0x00010000 0x00032fff Pagefile Backed Memory rw True False False -
private_0x000000007ffe0000 0x7ffe0000 0x7ffeffff Private Memory r True False False -
Function Logfile
Exit-Icon

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Before

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
After

This feature requires an online-connection to the VMRay backend.

An offline version with limited functionality is also provided.
The offline version is supported only in Mozilla Firefoxwith deactivated setting "security.fileuri.strict_origin_policy".


    
Screenshot
Expand-Icon
Exit-Icon
icon_left
icon_left
image