Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://epicunitscan.info

Overview

General Information

Sample URL:http://epicunitscan.info
Analysis ID:1580945
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2204,i,13757509026087848123,15525223192065831338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://epicunitscan.info" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.147.7
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.143
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.119.84
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: epicunitscan.info
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 20.198.119.143:443 -> 192.168.2.6:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.198.119.84:443 -> 192.168.2.6:49744 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@20/0@17/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2204,i,13757509026087848123,15525223192065831338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://epicunitscan.info"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2204,i,13757509026087848123,15525223192065831338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580945 URL: http://epicunitscan.info Startdate: 26/12/2024 Architecture: WINDOWS Score: 0 14 epicunitscan.info 2->14 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.6, 443, 49338, 49703 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 www.google.com 216.58.208.228, 443, 49717 GOOGLEUS United States 11->20 22 google.com 11->22 24 epicunitscan.info 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://epicunitscan.info0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.17.46
truefalse
    high
    www.google.com
    216.58.208.228
    truefalse
      high
      epicunitscan.info
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.208.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1580945
        Start date and time:2024-12-26 13:18:47 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 59s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://epicunitscan.info
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@20/0@17/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.19.227, 142.250.181.142, 173.194.220.84, 172.217.17.46, 192.229.221.95, 199.232.210.172, 184.28.90.27, 13.107.246.63, 172.202.163.200
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://epicunitscan.info
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Dec 26, 2024 13:19:31.799396038 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:31.800211906 CET49705443192.168.2.620.190.147.7
        Dec 26, 2024 13:19:31.800283909 CET49705443192.168.2.620.190.147.7
        Dec 26, 2024 13:19:31.919905901 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:31.919948101 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:31.919965982 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:31.919996977 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:31.920088053 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.317693949 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.317720890 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.317732096 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.317737103 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.317744017 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.317790985 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.317915916 CET49705443192.168.2.620.190.147.7
        Dec 26, 2024 13:19:32.317960024 CET49705443192.168.2.620.190.147.7
        Dec 26, 2024 13:19:32.335449934 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.335469007 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.335474014 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.335480928 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.335706949 CET49705443192.168.2.620.190.147.7
        Dec 26, 2024 13:19:32.339766026 CET4434970520.190.147.7192.168.2.6
        Dec 26, 2024 13:19:32.385735989 CET49705443192.168.2.620.190.147.7
        Dec 26, 2024 13:19:32.741291046 CET4434970620.198.119.143192.168.2.6
        Dec 26, 2024 13:19:32.741456985 CET49706443192.168.2.620.198.119.143
        Dec 26, 2024 13:19:32.748003960 CET49706443192.168.2.620.198.119.143
        Dec 26, 2024 13:19:32.748023987 CET4434970620.198.119.143192.168.2.6
        Dec 26, 2024 13:19:32.748528004 CET4434970620.198.119.143192.168.2.6
        Dec 26, 2024 13:19:32.749594927 CET49706443192.168.2.620.198.119.143
        Dec 26, 2024 13:19:32.749665976 CET49706443192.168.2.620.198.119.143
        Dec 26, 2024 13:19:32.749670982 CET4434970620.198.119.143192.168.2.6
        Dec 26, 2024 13:19:32.749763012 CET49706443192.168.2.620.198.119.143
        Dec 26, 2024 13:19:32.795339108 CET4434970620.198.119.143192.168.2.6
        Dec 26, 2024 13:19:33.435956001 CET4434970620.198.119.143192.168.2.6
        Dec 26, 2024 13:19:33.436086893 CET4434970620.198.119.143192.168.2.6
        Dec 26, 2024 13:19:33.436244011 CET49706443192.168.2.620.198.119.143
        Dec 26, 2024 13:19:33.436306000 CET49706443192.168.2.620.198.119.143
        Dec 26, 2024 13:19:33.436331987 CET4434970620.198.119.143192.168.2.6
        Dec 26, 2024 13:19:35.698276997 CET49674443192.168.2.6173.222.162.64
        Dec 26, 2024 13:19:35.698295116 CET49673443192.168.2.6173.222.162.64
        Dec 26, 2024 13:19:35.979410887 CET49672443192.168.2.6173.222.162.64
        Dec 26, 2024 13:19:41.040854931 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:41.040972948 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:41.041043043 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:41.042504072 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:41.042538881 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:42.459464073 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:42.459525108 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:42.459680080 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:42.460306883 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:42.460319042 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:43.389298916 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:43.389391899 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:43.392359972 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:43.392381907 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:43.392798901 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:43.394207001 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:43.394269943 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:43.394278049 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:43.394402981 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:43.435334921 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:44.080837965 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:44.081011057 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:44.081089973 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:44.081202030 CET49707443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:44.081248045 CET4434970720.198.119.84192.168.2.6
        Dec 26, 2024 13:19:44.787215948 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:44.787375927 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:44.789061069 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:44.789071083 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:44.789283037 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:44.791344881 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:44.791475058 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:44.791480064 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:44.791734934 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:44.835342884 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:45.305944920 CET49674443192.168.2.6173.222.162.64
        Dec 26, 2024 13:19:45.305959940 CET49673443192.168.2.6173.222.162.64
        Dec 26, 2024 13:19:45.352143049 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:45.352256060 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:45.352404118 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:45.352511883 CET49715443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:45.352528095 CET4434971520.198.119.84192.168.2.6
        Dec 26, 2024 13:19:45.587174892 CET49672443192.168.2.6173.222.162.64
        Dec 26, 2024 13:19:46.449229002 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:46.449280024 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:46.449333906 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:46.449640036 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:46.449651957 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:48.120429039 CET44349703173.222.162.64192.168.2.6
        Dec 26, 2024 13:19:48.120527983 CET49703443192.168.2.6173.222.162.64
        Dec 26, 2024 13:19:48.240888119 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:48.241173029 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:48.241204023 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:48.242625952 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:48.242686987 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:48.244112015 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:48.244184971 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:48.289792061 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:48.289809942 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:48.336685896 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:54.203716993 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:54.203761101 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:54.203849077 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:54.204483032 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:54.204498053 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:56.706803083 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:56.706928015 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:56.708987951 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:56.709007978 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:56.709254980 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:56.711175919 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:56.711227894 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:56.711237907 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:56.711354971 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:56.759329081 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:57.279932976 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:57.279999018 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:57.280054092 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:57.280220032 CET49732443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:57.280231953 CET4434973220.198.119.84192.168.2.6
        Dec 26, 2024 13:19:57.910548925 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:57.910640001 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:19:57.910764933 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:57.997838974 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:57.997890949 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:19:57.998039007 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:57.998651028 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:19:57.998665094 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:19:58.386234045 CET49717443192.168.2.6216.58.208.228
        Dec 26, 2024 13:19:58.386285067 CET44349717216.58.208.228192.168.2.6
        Dec 26, 2024 13:20:00.340919018 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:20:00.341038942 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:00.344162941 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:00.344183922 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:20:00.344428062 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:20:00.345959902 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:00.346034050 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:00.346045017 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:20:00.346165895 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:00.387341976 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:20:01.027435064 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:20:01.027534008 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:20:01.027622938 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:01.027802944 CET49744443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:01.027821064 CET4434974420.198.119.84192.168.2.6
        Dec 26, 2024 13:20:06.345247984 CET49761443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:06.345319033 CET4434976120.198.119.84192.168.2.6
        Dec 26, 2024 13:20:06.348062038 CET49761443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:06.353794098 CET49761443192.168.2.620.198.119.84
        Dec 26, 2024 13:20:06.353811026 CET4434976120.198.119.84192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Dec 26, 2024 13:19:42.286056042 CET53648631.1.1.1192.168.2.6
        Dec 26, 2024 13:19:42.319470882 CET53541331.1.1.1192.168.2.6
        Dec 26, 2024 13:19:45.290085077 CET53642791.1.1.1192.168.2.6
        Dec 26, 2024 13:19:46.310416937 CET5947053192.168.2.61.1.1.1
        Dec 26, 2024 13:19:46.310812950 CET5393053192.168.2.61.1.1.1
        Dec 26, 2024 13:19:46.447863102 CET53594701.1.1.1192.168.2.6
        Dec 26, 2024 13:19:46.447942972 CET53539301.1.1.1192.168.2.6
        Dec 26, 2024 13:19:47.535547018 CET5882053192.168.2.61.1.1.1
        Dec 26, 2024 13:19:47.538902998 CET6432553192.168.2.61.1.1.1
        Dec 26, 2024 13:19:47.672902107 CET53588201.1.1.1192.168.2.6
        Dec 26, 2024 13:19:47.676806927 CET53643251.1.1.1192.168.2.6
        Dec 26, 2024 13:19:47.677762032 CET5804153192.168.2.61.1.1.1
        Dec 26, 2024 13:19:47.814742088 CET53580411.1.1.1192.168.2.6
        Dec 26, 2024 13:19:47.841790915 CET5194353192.168.2.68.8.8.8
        Dec 26, 2024 13:19:47.842348099 CET4998253192.168.2.61.1.1.1
        Dec 26, 2024 13:19:47.979377985 CET53499821.1.1.1192.168.2.6
        Dec 26, 2024 13:19:48.095628977 CET53519438.8.8.8192.168.2.6
        Dec 26, 2024 13:19:48.860657930 CET5735653192.168.2.61.1.1.1
        Dec 26, 2024 13:19:48.860898018 CET6232153192.168.2.61.1.1.1
        Dec 26, 2024 13:19:48.997754097 CET53573561.1.1.1192.168.2.6
        Dec 26, 2024 13:19:48.997770071 CET53623211.1.1.1192.168.2.6
        Dec 26, 2024 13:19:54.020128965 CET5983753192.168.2.61.1.1.1
        Dec 26, 2024 13:19:54.020349026 CET5301053192.168.2.61.1.1.1
        Dec 26, 2024 13:19:54.157495022 CET53530101.1.1.1192.168.2.6
        Dec 26, 2024 13:19:54.158240080 CET53598371.1.1.1192.168.2.6
        Dec 26, 2024 13:19:54.158879042 CET5273053192.168.2.61.1.1.1
        Dec 26, 2024 13:19:54.296418905 CET53527301.1.1.1192.168.2.6
        Dec 26, 2024 13:20:02.370883942 CET53534451.1.1.1192.168.2.6
        Dec 26, 2024 13:20:02.454875946 CET5533953192.168.2.61.1.1.1
        Dec 26, 2024 13:20:02.455009937 CET5842553192.168.2.61.1.1.1
        Dec 26, 2024 13:20:02.594144106 CET53584251.1.1.1192.168.2.6
        Dec 26, 2024 13:20:02.596584082 CET53553391.1.1.1192.168.2.6
        Dec 26, 2024 13:20:02.597526073 CET5762353192.168.2.61.1.1.1
        Dec 26, 2024 13:20:02.737205982 CET53576231.1.1.1192.168.2.6
        Dec 26, 2024 13:20:02.747814894 CET6230953192.168.2.61.1.1.1
        Dec 26, 2024 13:20:02.748230934 CET4933853192.168.2.68.8.8.8
        Dec 26, 2024 13:20:02.883646011 CET53493388.8.8.8192.168.2.6
        Dec 26, 2024 13:20:02.889782906 CET53623091.1.1.1192.168.2.6
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 26, 2024 13:19:46.310416937 CET192.168.2.61.1.1.10x560cStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:46.310812950 CET192.168.2.61.1.1.10x65aeStandard query (0)www.google.com65IN (0x0001)false
        Dec 26, 2024 13:19:47.535547018 CET192.168.2.61.1.1.10x48f1Standard query (0)epicunitscan.infoA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:47.538902998 CET192.168.2.61.1.1.10x2635Standard query (0)epicunitscan.info65IN (0x0001)false
        Dec 26, 2024 13:19:47.677762032 CET192.168.2.61.1.1.10x6173Standard query (0)epicunitscan.infoA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:47.841790915 CET192.168.2.68.8.8.80xff37Standard query (0)google.comA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:47.842348099 CET192.168.2.61.1.1.10xea01Standard query (0)google.comA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:48.860657930 CET192.168.2.61.1.1.10x8214Standard query (0)epicunitscan.infoA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:48.860898018 CET192.168.2.61.1.1.10xc4c0Standard query (0)epicunitscan.info65IN (0x0001)false
        Dec 26, 2024 13:19:54.020128965 CET192.168.2.61.1.1.10x9f94Standard query (0)epicunitscan.infoA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:54.020349026 CET192.168.2.61.1.1.10xcc8aStandard query (0)epicunitscan.info65IN (0x0001)false
        Dec 26, 2024 13:19:54.158879042 CET192.168.2.61.1.1.10x1380Standard query (0)epicunitscan.infoA (IP address)IN (0x0001)false
        Dec 26, 2024 13:20:02.454875946 CET192.168.2.61.1.1.10xc88bStandard query (0)epicunitscan.infoA (IP address)IN (0x0001)false
        Dec 26, 2024 13:20:02.455009937 CET192.168.2.61.1.1.10x7f68Standard query (0)epicunitscan.info65IN (0x0001)false
        Dec 26, 2024 13:20:02.597526073 CET192.168.2.61.1.1.10x7c2dStandard query (0)epicunitscan.infoA (IP address)IN (0x0001)false
        Dec 26, 2024 13:20:02.747814894 CET192.168.2.61.1.1.10x14bfStandard query (0)google.comA (IP address)IN (0x0001)false
        Dec 26, 2024 13:20:02.748230934 CET192.168.2.68.8.8.80x387cStandard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 26, 2024 13:19:46.447863102 CET1.1.1.1192.168.2.60x560cNo error (0)www.google.com216.58.208.228A (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:46.447942972 CET1.1.1.1192.168.2.60x65aeNo error (0)www.google.com65IN (0x0001)false
        Dec 26, 2024 13:19:47.672902107 CET1.1.1.1192.168.2.60x48f1Name error (3)epicunitscan.infononenoneA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:47.676806927 CET1.1.1.1192.168.2.60x2635Name error (3)epicunitscan.infononenone65IN (0x0001)false
        Dec 26, 2024 13:19:47.814742088 CET1.1.1.1192.168.2.60x6173Name error (3)epicunitscan.infononenoneA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:47.979377985 CET1.1.1.1192.168.2.60xea01No error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:48.095628977 CET8.8.8.8192.168.2.60xff37No error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:48.997754097 CET1.1.1.1192.168.2.60x8214Name error (3)epicunitscan.infononenoneA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:48.997770071 CET1.1.1.1192.168.2.60xc4c0Name error (3)epicunitscan.infononenone65IN (0x0001)false
        Dec 26, 2024 13:19:54.157495022 CET1.1.1.1192.168.2.60xcc8aName error (3)epicunitscan.infononenone65IN (0x0001)false
        Dec 26, 2024 13:19:54.158240080 CET1.1.1.1192.168.2.60x9f94Name error (3)epicunitscan.infononenoneA (IP address)IN (0x0001)false
        Dec 26, 2024 13:19:54.296418905 CET1.1.1.1192.168.2.60x1380Name error (3)epicunitscan.infononenoneA (IP address)IN (0x0001)false
        Dec 26, 2024 13:20:02.594144106 CET1.1.1.1192.168.2.60x7f68Name error (3)epicunitscan.infononenone65IN (0x0001)false
        Dec 26, 2024 13:20:02.596584082 CET1.1.1.1192.168.2.60xc88bName error (3)epicunitscan.infononenoneA (IP address)IN (0x0001)false
        Dec 26, 2024 13:20:02.737205982 CET1.1.1.1192.168.2.60x7c2dName error (3)epicunitscan.infononenoneA (IP address)IN (0x0001)false
        Dec 26, 2024 13:20:02.883646011 CET8.8.8.8192.168.2.60x387cNo error (0)google.com142.250.181.110A (IP address)IN (0x0001)false
        Dec 26, 2024 13:20:02.889782906 CET1.1.1.1192.168.2.60x14bfNo error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64970620.198.119.143443
        TimestampBytes transferredDirectionData
        2024-12-26 12:19:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 49 4a 55 55 4d 6e 75 78 62 55 4f 4a 44 7a 55 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 63 38 36 36 65 66 35 38 63 33 64 33 62 34 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: IJUUMnuxbUOJDzUn.1Context: e4c866ef58c3d3b4
        2024-12-26 12:19:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-26 12:19:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 49 4a 55 55 4d 6e 75 78 62 55 4f 4a 44 7a 55 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 63 38 36 36 65 66 35 38 63 33 64 33 62 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: IJUUMnuxbUOJDzUn.2Context: e4c866ef58c3d3b4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
        2024-12-26 12:19:32 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 49 4a 55 55 4d 6e 75 78 62 55 4f 4a 44 7a 55 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 63 38 36 36 65 66 35 38 63 33 64 33 62 34 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: IJUUMnuxbUOJDzUn.3Context: e4c866ef58c3d3b4
        2024-12-26 12:19:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-26 12:19:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 62 6b 54 57 73 42 75 54 55 69 4d 59 68 33 53 4e 61 42 70 4a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: VbkTWsBuTUiMYh3SNaBpJQ.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64970720.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-26 12:19:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 71 34 4f 5a 56 64 65 30 30 36 50 6a 39 35 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 65 30 62 37 30 32 34 65 33 31 65 37 32 33 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: qq4OZVde006Pj95q.1Context: 82e0b7024e31e723
        2024-12-26 12:19:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-26 12:19:43 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 71 71 34 4f 5a 56 64 65 30 30 36 50 6a 39 35 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 65 30 62 37 30 32 34 65 33 31 65 37 32 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: qq4OZVde006Pj95q.2Context: 82e0b7024e31e723<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
        2024-12-26 12:19:43 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 71 71 34 4f 5a 56 64 65 30 30 36 50 6a 39 35 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 65 30 62 37 30 32 34 65 33 31 65 37 32 33 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: qq4OZVde006Pj95q.3Context: 82e0b7024e31e723
        2024-12-26 12:19:44 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-26 12:19:44 UTC58INData Raw: 4d 53 2d 43 56 3a 20 63 79 56 72 5a 4c 2f 56 52 30 47 75 67 63 6b 6c 46 47 5a 66 71 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: cyVrZL/VR0GugcklFGZfqw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.64971520.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-26 12:19:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6b 52 4c 69 65 52 6d 67 6c 45 4f 67 48 69 37 67 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 30 36 39 34 62 33 33 36 30 66 36 37 66 36 61 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: kRLieRmglEOgHi7g.1Context: 40694b3360f67f6a
        2024-12-26 12:19:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-26 12:19:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6b 52 4c 69 65 52 6d 67 6c 45 4f 67 48 69 37 67 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 30 36 39 34 62 33 33 36 30 66 36 37 66 36 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: kRLieRmglEOgHi7g.2Context: 40694b3360f67f6a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
        2024-12-26 12:19:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6b 52 4c 69 65 52 6d 67 6c 45 4f 67 48 69 37 67 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 30 36 39 34 62 33 33 36 30 66 36 37 66 36 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: kRLieRmglEOgHi7g.3Context: 40694b3360f67f6a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-26 12:19:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-26 12:19:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 7a 71 6e 72 30 32 56 53 6b 61 2b 36 53 42 52 37 78 51 50 50 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: Yzqnr02VSka+6SBR7xQPPA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.64973220.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-26 12:19:56 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 76 78 42 41 66 44 6f 78 45 2b 76 50 6b 6a 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 65 38 38 65 65 31 62 64 32 63 31 39 31 31 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: lvxBAfDoxE+vPkjK.1Context: e4e88ee1bd2c1911
        2024-12-26 12:19:56 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-26 12:19:56 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 76 78 42 41 66 44 6f 78 45 2b 76 50 6b 6a 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 65 38 38 65 65 31 62 64 32 63 31 39 31 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: lvxBAfDoxE+vPkjK.2Context: e4e88ee1bd2c1911<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
        2024-12-26 12:19:56 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 76 78 42 41 66 44 6f 78 45 2b 76 50 6b 6a 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 34 65 38 38 65 65 31 62 64 32 63 31 39 31 31 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: lvxBAfDoxE+vPkjK.3Context: e4e88ee1bd2c1911<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-26 12:19:57 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-26 12:19:57 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 65 4a 70 76 6c 42 6c 6b 6b 53 52 75 32 73 37 53 62 65 75 57 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 5eJpvlBlkkSRu2s7SbeuWQ.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.64974420.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-26 12:20:00 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 6c 31 53 37 64 73 6c 6f 30 57 5a 49 36 4f 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 30 31 33 39 36 65 38 35 33 37 36 34 35 31 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: Wl1S7dslo0WZI6ON.1Context: d801396e85376451
        2024-12-26 12:20:00 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-26 12:20:00 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 57 6c 31 53 37 64 73 6c 6f 30 57 5a 49 36 4f 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 30 31 33 39 36 65 38 35 33 37 36 34 35 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Wl1S7dslo0WZI6ON.2Context: d801396e85376451<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
        2024-12-26 12:20:00 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 57 6c 31 53 37 64 73 6c 6f 30 57 5a 49 36 4f 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 38 30 31 33 39 36 65 38 35 33 37 36 34 35 31 0d 0a 0d 0a
        Data Ascii: BND 3 CON\QOS 56MS-CV: Wl1S7dslo0WZI6ON.3Context: d801396e85376451
        2024-12-26 12:20:01 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-26 12:20:01 UTC58INData Raw: 4d 53 2d 43 56 3a 20 35 4d 51 58 58 6b 77 54 46 30 4b 6f 33 38 43 39 54 38 6e 59 37 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: 5MQXXkwTF0Ko38C9T8nY7g.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        5192.168.2.64976120.198.119.84443
        TimestampBytes transferredDirectionData
        2024-12-26 12:20:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 5a 2b 4c 42 41 49 50 44 2b 55 75 57 37 30 46 4e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 32 32 62 62 61 33 31 34 62 39 64 62 39 33 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: Z+LBAIPD+UuW70FN.1Context: da22bba314b9db93
        2024-12-26 12:20:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-26 12:20:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 5a 2b 4c 42 41 49 50 44 2b 55 75 57 37 30 46 4e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 32 32 62 62 61 33 31 34 62 39 64 62 39 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: Z+LBAIPD+UuW70FN.2Context: da22bba314b9db93<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
        2024-12-26 12:20:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 5a 2b 4c 42 41 49 50 44 2b 55 75 57 37 30 46 4e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 32 32 62 62 61 33 31 34 62 39 64 62 39 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: Z+LBAIPD+UuW70FN.3Context: da22bba314b9db93<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-26 12:20:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-26 12:20:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 54 54 6d 55 71 2f 32 45 47 55 36 6e 2b 77 37 43 4e 78 78 46 38 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: TTmUq/2EGU6n+w7CNxxF8w.0Payload parsing failed.


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:1
        Start time:07:19:35
        Start date:26/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:07:19:40
        Start date:26/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2204,i,13757509026087848123,15525223192065831338,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:07:19:46
        Start date:26/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://epicunitscan.info"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly