Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==

Overview

General Information

Sample URL:http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==
Analysis ID:1588511
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w11x64_office
  • chrome.exe (PID: 6124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2180,i,3260882969268546976,4944479018678203470,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2176 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bur.tabilicit.ru/HgSlh/Avira URL Cloud: Label: phishing
Source: https://bur.tabilicit.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://bur.tabilicit.ru/HgSlh/#Xbenson.lin@vhacorp.comHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:55558 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:55559 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:55561 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:55562 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.24:55554 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 172.205.80.42
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 172.205.80.42
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 172.217.18.3
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.209.135
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 20.198.118.190
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.192
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.158.192
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: global trafficHTTP traffic detected: GET /ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ== HTTP/1.1Host: unikuesolutions.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: unikuesolutions.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /HgSlh/ HTTP/1.1Host: bur.tabilicit.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://unikuesolutions.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bur.tabilicit.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bur.tabilicit.ru/HgSlh/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
Source: global trafficDNS traffic detected: DNS query: unikuesolutions.com
Source: global trafficDNS traffic detected: DNS query: bur.tabilicit.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 11 Jan 2025 00:16:45 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Sat, 11 Jan 2025 00:16:46 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 9000b84fe9a5efa3-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Sat, 11 Jan 2025 00:16:46 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 9000b852fcfdf78d-EWR
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 55558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 55557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 55559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55558
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55559
Source: unknownNetwork traffic detected: HTTP traffic on port 55561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55563
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:55558 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:55559 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:55561 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:55562 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6124_2111239604Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6124_2111239604Jump to behavior
Source: classification engineClassification label: mal48.win@19/6@10/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2180,i,3260882969268546976,4944479018678203470,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2176 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2180,i,3260882969268546976,4944479018678203470,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2176 /prefetch:11Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://bur.tabilicit.ru/HgSlh/100%Avira URL Cloudphishing
https://bur.tabilicit.ru/favicon.ico100%Avira URL Cloudphishing
https://unikuesolutions.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
216.58.206.68
truefalse
    high
    unikuesolutions.com
    103.83.194.55
    truefalse
      high
      bur.tabilicit.ru
      188.114.97.3
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://unikuesolutions.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://bur.tabilicit.ru/favicon.icofalse
        • Avira URL Cloud: phishing
        unknown
        https://bur.tabilicit.ru/HgSlh/#Xbenson.lin@vhacorp.comfalse
          unknown
          https://bur.tabilicit.ru/HgSlh/false
          • Avira URL Cloud: phishing
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          188.114.97.3
          bur.tabilicit.ruEuropean Union
          13335CLOUDFLARENETUSfalse
          103.83.194.55
          unikuesolutions.comUnited States
          132335NETWORK-LEAPSWITCH-INLeapSwitchNetworksPvtLtdINfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.24
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1588511
          Start date and time:2025-01-11 01:15:32 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 4m 8s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Sample URL:http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==
          Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
          Run name:Potential for more IOCs and behavior
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/6@10/4
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, appidcertstorecheck.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.64.149.23, 104.18.38.233, 142.250.181.227, 142.250.186.78, 108.177.15.84, 142.250.181.238, 142.250.184.206, 142.250.184.238, 172.217.16.206, 142.250.186.138, 216.58.206.42, 142.250.184.202, 172.217.16.202, 142.250.184.234, 142.250.181.234, 142.250.185.106, 142.250.186.74, 142.250.74.202, 142.250.186.42, 172.217.16.138, 216.58.206.74, 172.217.18.106, 142.250.185.74, 142.250.185.138, 172.217.18.10, 216.58.206.78, 199.232.210.172, 216.58.206.35, 216.58.206.46, 142.250.186.46, 142.250.65.174, 74.125.0.102, 142.250.185.110, 20.12.23.50, 20.190.160.20
          • Excluded domains from analysis (whitelisted): clients1.google.com, client.wns.windows.com, crt.comodoca.com.cdn.cloudflare.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, www.googleapis.com, crt.comodoca.com, x1.c.lencr.org, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, login.live.com, update.googleapis.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com, c.pki.goog
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):553
          Entropy (8bit):4.662821081936326
          Encrypted:false
          SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
          MD5:0127426BF3BA07FF7211399DDF5186C4
          SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
          SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
          SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
          Malicious:false
          Reputation:low
          URL:https://bur.tabilicit.ru/favicon.ico
          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text
          Category:downloaded
          Size (bytes):315
          Entropy (8bit):5.0572271090563765
          Encrypted:false
          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
          Malicious:false
          Reputation:low
          URL:https://unikuesolutions.com/favicon.ico
          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):553
          Entropy (8bit):4.662821081936326
          Encrypted:false
          SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
          MD5:0127426BF3BA07FF7211399DDF5186C4
          SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
          SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
          SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
          Malicious:false
          Reputation:low
          URL:https://bur.tabilicit.ru/HgSlh/
          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 11, 2025 01:16:43.141735077 CET4974980192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:43.141922951 CET4975080192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:43.146485090 CET8049749103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:43.146559000 CET4974980192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:43.146667957 CET8049750103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:43.146718025 CET4975080192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:43.162866116 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:43.162885904 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:43.162952900 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:43.163305044 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:43.163324118 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.007169008 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.007473946 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.007488966 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.008670092 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.008747101 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.009901047 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.010008097 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.010179996 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.010190964 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.055084944 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.298516989 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.298620939 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.298845053 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.307754993 CET49751443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.307770967 CET44349751103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.372622967 CET49752443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.372667074 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.372720957 CET49752443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.373078108 CET49752443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:44.373090029 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:44.625526905 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:44.625579119 CET44349753188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:44.625639915 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:44.626240969 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:44.626286983 CET44349754188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:44.626334906 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:44.627470970 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:44.627482891 CET44349754188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:44.635956049 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:44.635976076 CET44349753188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.179383039 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:45.179673910 CET49752443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:45.179693937 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:45.180043936 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:45.180357933 CET49752443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:45.180425882 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:45.180536032 CET49752443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:45.223332882 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:45.308140039 CET44349754188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.321873903 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.321896076 CET44349754188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.323606014 CET44349753188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.323833942 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.323848963 CET44349753188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.324866056 CET44349753188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.324928999 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.325133085 CET44349754188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.325190067 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326208115 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326232910 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326275110 CET44349753188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.326275110 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326455116 CET44349753188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.326504946 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326523066 CET49753443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326574087 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326598883 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.326648951 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326667070 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326694965 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326729059 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.326854944 CET44349754188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.327049971 CET49754443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.327400923 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.327433109 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.327537060 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.327846050 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.327858925 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.328376055 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.328403950 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.427645922 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:45.427726984 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:45.427791119 CET49752443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:45.438338041 CET49752443192.168.2.24103.83.194.55
          Jan 11, 2025 01:16:45.438359976 CET44349752103.83.194.55192.168.2.24
          Jan 11, 2025 01:16:45.987185001 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.990847111 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.993088961 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.993105888 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.994434118 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.994541883 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.996834040 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.996968985 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.997138023 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.997168064 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.997409105 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.997421026 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.998404026 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:45.998486042 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.999391079 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:45.999500990 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.041265965 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:46.041273117 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:46.041302919 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.089143991 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:46.107356071 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.107472897 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.107601881 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:46.206221104 CET49756443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:46.206243038 CET44349756188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.506062031 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:46.547332048 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.602756023 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.602900982 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.602961063 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:46.604872942 CET49755443192.168.2.24188.114.97.3
          Jan 11, 2025 01:16:46.604897022 CET44349755188.114.97.3192.168.2.24
          Jan 11, 2025 01:16:46.759478092 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:46.759530067 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:46.759607077 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:46.760004044 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:46.760018110 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:47.592169046 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:47.592674971 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:47.592686892 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:47.593794107 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:47.593873978 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:47.595175982 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:47.595251083 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:47.645137072 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:47.645170927 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:47.693114996 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:57.502805948 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:57.502914906 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:16:57.503007889 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:58.761903048 CET49757443192.168.2.24216.58.206.68
          Jan 11, 2025 01:16:58.761926889 CET44349757216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:22.611449957 CET4972880192.168.2.24192.229.221.95
          Jan 11, 2025 01:17:22.611500978 CET49727443192.168.2.24172.205.80.42
          Jan 11, 2025 01:17:22.616552114 CET8049728192.229.221.95192.168.2.24
          Jan 11, 2025 01:17:22.616648912 CET4972880192.168.2.24192.229.221.95
          Jan 11, 2025 01:17:22.616885900 CET44349727172.205.80.42192.168.2.24
          Jan 11, 2025 01:17:22.617013931 CET49727443192.168.2.24172.205.80.42
          Jan 11, 2025 01:17:22.713040113 CET4976180192.168.2.24172.217.18.3
          Jan 11, 2025 01:17:22.717916965 CET8049761172.217.18.3192.168.2.24
          Jan 11, 2025 01:17:22.718031883 CET4976180192.168.2.24172.217.18.3
          Jan 11, 2025 01:17:22.718117952 CET4976180192.168.2.24172.217.18.3
          Jan 11, 2025 01:17:22.722953081 CET8049761172.217.18.3192.168.2.24
          Jan 11, 2025 01:17:23.331171989 CET8049761172.217.18.3192.168.2.24
          Jan 11, 2025 01:17:23.344885111 CET4976280192.168.2.2423.209.209.135
          Jan 11, 2025 01:17:23.349757910 CET804976223.209.209.135192.168.2.24
          Jan 11, 2025 01:17:23.349900961 CET4976280192.168.2.2423.209.209.135
          Jan 11, 2025 01:17:23.350008965 CET4976280192.168.2.2423.209.209.135
          Jan 11, 2025 01:17:23.354826927 CET804976223.209.209.135192.168.2.24
          Jan 11, 2025 01:17:23.386271954 CET4976180192.168.2.24172.217.18.3
          Jan 11, 2025 01:17:23.994004011 CET804976223.209.209.135192.168.2.24
          Jan 11, 2025 01:17:24.037667036 CET4976280192.168.2.2423.209.209.135
          Jan 11, 2025 01:17:24.105315924 CET4972980192.168.2.242.16.100.168
          Jan 11, 2025 01:17:24.105353117 CET4973080192.168.2.242.16.100.168
          Jan 11, 2025 01:17:24.110367060 CET80497292.16.100.168192.168.2.24
          Jan 11, 2025 01:17:24.110446930 CET4972980192.168.2.242.16.100.168
          Jan 11, 2025 01:17:24.110557079 CET80497302.16.100.168192.168.2.24
          Jan 11, 2025 01:17:24.110600948 CET4973080192.168.2.242.16.100.168
          Jan 11, 2025 01:17:28.161282063 CET4974980192.168.2.24103.83.194.55
          Jan 11, 2025 01:17:28.161288023 CET4975080192.168.2.24103.83.194.55
          Jan 11, 2025 01:17:28.194348097 CET8049749103.83.194.55192.168.2.24
          Jan 11, 2025 01:17:28.194468975 CET8049750103.83.194.55192.168.2.24
          Jan 11, 2025 01:17:44.509430885 CET49673443192.168.2.2420.198.118.190
          Jan 11, 2025 01:17:44.509489059 CET4434967320.198.118.190192.168.2.24
          Jan 11, 2025 01:17:44.750901937 CET4975080192.168.2.24103.83.194.55
          Jan 11, 2025 01:17:44.750901937 CET4974980192.168.2.24103.83.194.55
          Jan 11, 2025 01:17:44.756133080 CET8049749103.83.194.55192.168.2.24
          Jan 11, 2025 01:17:44.756206989 CET4974980192.168.2.24103.83.194.55
          Jan 11, 2025 01:17:44.756409883 CET8049750103.83.194.55192.168.2.24
          Jan 11, 2025 01:17:44.756457090 CET4975080192.168.2.24103.83.194.55
          Jan 11, 2025 01:17:45.135373116 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:45.135417938 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:45.135709047 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:45.136459112 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:45.136488914 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:45.266076088 CET5555453192.168.2.241.1.1.1
          Jan 11, 2025 01:17:45.270931959 CET53555541.1.1.1192.168.2.24
          Jan 11, 2025 01:17:45.271013975 CET5555453192.168.2.241.1.1.1
          Jan 11, 2025 01:17:45.271064997 CET5555453192.168.2.241.1.1.1
          Jan 11, 2025 01:17:45.275782108 CET53555541.1.1.1192.168.2.24
          Jan 11, 2025 01:17:45.743375063 CET53555541.1.1.1192.168.2.24
          Jan 11, 2025 01:17:45.743505001 CET5555453192.168.2.241.1.1.1
          Jan 11, 2025 01:17:45.748478889 CET53555541.1.1.1192.168.2.24
          Jan 11, 2025 01:17:45.748528004 CET5555453192.168.2.241.1.1.1
          Jan 11, 2025 01:17:45.919229031 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:45.919363022 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:45.929029942 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:45.929045916 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:45.929337978 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:45.975438118 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:46.803468943 CET55557443192.168.2.24216.58.206.68
          Jan 11, 2025 01:17:46.803504944 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:46.803575993 CET55557443192.168.2.24216.58.206.68
          Jan 11, 2025 01:17:46.803977013 CET55557443192.168.2.24216.58.206.68
          Jan 11, 2025 01:17:46.803991079 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:47.172646046 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:47.172848940 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:47.172848940 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:47.172854900 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:47.219322920 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:47.357706070 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:47.357788086 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:47.357850075 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:47.358176947 CET49765443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:47.358200073 CET4434976540.113.103.199192.168.2.24
          Jan 11, 2025 01:17:47.651432037 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:47.651890039 CET55557443192.168.2.24216.58.206.68
          Jan 11, 2025 01:17:47.651913881 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:47.652309895 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:47.652646065 CET55557443192.168.2.24216.58.206.68
          Jan 11, 2025 01:17:47.652712107 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:47.694322109 CET55557443192.168.2.24216.58.206.68
          Jan 11, 2025 01:17:47.976274967 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:47.976316929 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:47.976427078 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:47.977307081 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:47.977317095 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:48.780766964 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:48.782912970 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:48.784008026 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:48.784027100 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:48.784328938 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:48.788938999 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:48.788938999 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:48.788959026 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:48.790915966 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:48.831326962 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:48.963670015 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:48.963912010 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:48.963973999 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:48.965425968 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:48.965425968 CET55558443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:48.965447903 CET4435555840.113.103.199192.168.2.24
          Jan 11, 2025 01:17:53.041444063 CET443497262.16.158.192192.168.2.24
          Jan 11, 2025 01:17:53.042210102 CET443497262.16.158.192192.168.2.24
          Jan 11, 2025 01:17:53.042267084 CET49726443192.168.2.242.16.158.192
          Jan 11, 2025 01:17:53.042267084 CET49726443192.168.2.242.16.158.192
          Jan 11, 2025 01:17:57.107225895 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:57.107274055 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:57.107386112 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:57.108392954 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:57.108403921 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:57.574302912 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:57.574397087 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:17:57.574469090 CET55557443192.168.2.24216.58.206.68
          Jan 11, 2025 01:17:57.887454033 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:57.887629986 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:57.889966965 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:57.889980078 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:57.890276909 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:57.894231081 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:57.894287109 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:57.894293070 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:57.894402027 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:57.935333014 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:58.064626932 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:58.065031052 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:58.065104961 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:58.065651894 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:58.065651894 CET55559443192.168.2.2440.113.103.199
          Jan 11, 2025 01:17:58.065671921 CET4435555940.113.103.199192.168.2.24
          Jan 11, 2025 01:17:58.750933886 CET55557443192.168.2.24216.58.206.68
          Jan 11, 2025 01:17:58.750978947 CET44355557216.58.206.68192.168.2.24
          Jan 11, 2025 01:18:12.852672100 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:12.852722883 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:12.852829933 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:12.853815079 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:12.853831053 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:13.672935009 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:13.673093081 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:13.675473928 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:13.675493956 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:13.676326990 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:13.680149078 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:13.680221081 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:13.680228949 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:13.680342913 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:13.723366976 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:13.867336988 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:13.867533922 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:13.870784044 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:13.870784044 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:14.182432890 CET55561443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:14.182508945 CET4435556140.113.103.199192.168.2.24
          Jan 11, 2025 01:18:18.365628958 CET49740443192.168.2.242.23.242.162
          Jan 11, 2025 01:18:18.370771885 CET443497402.23.242.162192.168.2.24
          Jan 11, 2025 01:18:18.370886087 CET49740443192.168.2.242.23.242.162
          Jan 11, 2025 01:18:18.492885113 CET49741443192.168.2.2420.190.159.68
          Jan 11, 2025 01:18:18.492893934 CET4974280192.168.2.24192.229.221.95
          Jan 11, 2025 01:18:18.499937057 CET4434974120.190.159.68192.168.2.24
          Jan 11, 2025 01:18:18.499978065 CET8049742192.229.221.95192.168.2.24
          Jan 11, 2025 01:18:18.500029087 CET49741443192.168.2.2420.190.159.68
          Jan 11, 2025 01:18:18.500078917 CET4974280192.168.2.24192.229.221.95
          Jan 11, 2025 01:18:19.421783924 CET49743443192.168.2.242.23.242.162
          Jan 11, 2025 01:18:19.427195072 CET443497432.23.242.162192.168.2.24
          Jan 11, 2025 01:18:19.427337885 CET49743443192.168.2.242.23.242.162
          Jan 11, 2025 01:18:24.814575911 CET4976280192.168.2.2423.209.209.135
          Jan 11, 2025 01:18:24.814635038 CET4976180192.168.2.24172.217.18.3
          Jan 11, 2025 01:18:24.819705963 CET804976223.209.209.135192.168.2.24
          Jan 11, 2025 01:18:24.819816113 CET4976280192.168.2.2423.209.209.135
          Jan 11, 2025 01:18:24.820084095 CET8049761172.217.18.3192.168.2.24
          Jan 11, 2025 01:18:24.820139885 CET4976180192.168.2.24172.217.18.3
          Jan 11, 2025 01:18:31.099946976 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:31.099997044 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:31.100115061 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:31.101360083 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:31.101371050 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:31.988454103 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:31.988620996 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:31.991117954 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:31.991137028 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:31.991410017 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:31.995332956 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:31.995381117 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:31.995388985 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:31.995496988 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:32.039335012 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:32.166604042 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:32.166693926 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:32.166752100 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:32.166958094 CET55562443192.168.2.2440.113.103.199
          Jan 11, 2025 01:18:32.166977882 CET4435556240.113.103.199192.168.2.24
          Jan 11, 2025 01:18:46.876490116 CET55563443192.168.2.24142.250.181.228
          Jan 11, 2025 01:18:46.876537085 CET44355563142.250.181.228192.168.2.24
          Jan 11, 2025 01:18:46.876832008 CET55563443192.168.2.24142.250.181.228
          Jan 11, 2025 01:18:46.877557993 CET55563443192.168.2.24142.250.181.228
          Jan 11, 2025 01:18:46.877571106 CET44355563142.250.181.228192.168.2.24
          Jan 11, 2025 01:18:47.701812029 CET44355563142.250.181.228192.168.2.24
          Jan 11, 2025 01:18:47.743659973 CET55563443192.168.2.24142.250.181.228
          TimestampSource PortDest PortSource IPDest IP
          Jan 11, 2025 01:16:42.494693995 CET53589011.1.1.1192.168.2.24
          Jan 11, 2025 01:16:42.513901949 CET53573911.1.1.1192.168.2.24
          Jan 11, 2025 01:16:43.125276089 CET6333953192.168.2.241.1.1.1
          Jan 11, 2025 01:16:43.125446081 CET5137253192.168.2.241.1.1.1
          Jan 11, 2025 01:16:43.137670040 CET53633391.1.1.1192.168.2.24
          Jan 11, 2025 01:16:43.138612032 CET53513721.1.1.1192.168.2.24
          Jan 11, 2025 01:16:43.150439978 CET6364253192.168.2.241.1.1.1
          Jan 11, 2025 01:16:43.150650978 CET6371553192.168.2.241.1.1.1
          Jan 11, 2025 01:16:43.161909103 CET53636421.1.1.1192.168.2.24
          Jan 11, 2025 01:16:43.162003994 CET53637151.1.1.1192.168.2.24
          Jan 11, 2025 01:16:43.852932930 CET53578581.1.1.1192.168.2.24
          Jan 11, 2025 01:16:44.370774031 CET5863853192.168.2.241.1.1.1
          Jan 11, 2025 01:16:44.371009111 CET5953353192.168.2.241.1.1.1
          Jan 11, 2025 01:16:44.428035021 CET53595331.1.1.1192.168.2.24
          Jan 11, 2025 01:16:44.520355940 CET53586381.1.1.1192.168.2.24
          Jan 11, 2025 01:16:46.750680923 CET6282853192.168.2.241.1.1.1
          Jan 11, 2025 01:16:46.750891924 CET5385453192.168.2.241.1.1.1
          Jan 11, 2025 01:16:46.757544041 CET53628281.1.1.1192.168.2.24
          Jan 11, 2025 01:16:46.757684946 CET53538541.1.1.1192.168.2.24
          Jan 11, 2025 01:17:00.828275919 CET53595811.1.1.1192.168.2.24
          Jan 11, 2025 01:17:11.706801891 CET53550981.1.1.1192.168.2.24
          Jan 11, 2025 01:17:19.698411942 CET53621781.1.1.1192.168.2.24
          Jan 11, 2025 01:17:41.942857027 CET53629021.1.1.1192.168.2.24
          Jan 11, 2025 01:17:42.211075068 CET53605841.1.1.1192.168.2.24
          Jan 11, 2025 01:17:45.265554905 CET53610801.1.1.1192.168.2.24
          Jan 11, 2025 01:18:46.868314981 CET5811553192.168.2.241.1.1.1
          Jan 11, 2025 01:18:46.868439913 CET5261153192.168.2.241.1.1.1
          Jan 11, 2025 01:18:46.875108957 CET53526111.1.1.1192.168.2.24
          Jan 11, 2025 01:18:46.875130892 CET53581151.1.1.1192.168.2.24
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 11, 2025 01:16:43.125276089 CET192.168.2.241.1.1.10x6010Standard query (0)unikuesolutions.comA (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:43.125446081 CET192.168.2.241.1.1.10x7b2fStandard query (0)unikuesolutions.com65IN (0x0001)false
          Jan 11, 2025 01:16:43.150439978 CET192.168.2.241.1.1.10x986bStandard query (0)unikuesolutions.comA (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:43.150650978 CET192.168.2.241.1.1.10xcd3aStandard query (0)unikuesolutions.com65IN (0x0001)false
          Jan 11, 2025 01:16:44.370774031 CET192.168.2.241.1.1.10x447dStandard query (0)bur.tabilicit.ruA (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:44.371009111 CET192.168.2.241.1.1.10xff2dStandard query (0)bur.tabilicit.ru65IN (0x0001)false
          Jan 11, 2025 01:16:46.750680923 CET192.168.2.241.1.1.10x96b2Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:46.750891924 CET192.168.2.241.1.1.10xaf77Standard query (0)www.google.com65IN (0x0001)false
          Jan 11, 2025 01:18:46.868314981 CET192.168.2.241.1.1.10x9cd0Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 11, 2025 01:18:46.868439913 CET192.168.2.241.1.1.10xef76Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 11, 2025 01:16:43.137670040 CET1.1.1.1192.168.2.240x6010No error (0)unikuesolutions.com103.83.194.55A (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:43.161909103 CET1.1.1.1192.168.2.240x986bNo error (0)unikuesolutions.com103.83.194.55A (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:44.428035021 CET1.1.1.1192.168.2.240xff2dNo error (0)bur.tabilicit.ru65IN (0x0001)false
          Jan 11, 2025 01:16:44.520355940 CET1.1.1.1192.168.2.240x447dNo error (0)bur.tabilicit.ru188.114.97.3A (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:44.520355940 CET1.1.1.1192.168.2.240x447dNo error (0)bur.tabilicit.ru188.114.96.3A (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:46.757544041 CET1.1.1.1192.168.2.240x96b2No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          Jan 11, 2025 01:16:46.757684946 CET1.1.1.1192.168.2.240xaf77No error (0)www.google.com65IN (0x0001)false
          Jan 11, 2025 01:18:46.875108957 CET1.1.1.1192.168.2.240xef76No error (0)www.google.com65IN (0x0001)false
          Jan 11, 2025 01:18:46.875130892 CET1.1.1.1192.168.2.240x9cd0No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
          • unikuesolutions.com
          • https:
            • bur.tabilicit.ru
          • c.pki.goog
          • x1.c.lencr.org
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.2449761172.217.18.380
          TimestampBytes transferredDirectionData
          Jan 11, 2025 01:17:22.718117952 CET200OUTGET /r/r1.crl HTTP/1.1
          Cache-Control: max-age = 3000
          Connection: Keep-Alive
          Accept: */*
          If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: c.pki.goog
          Jan 11, 2025 01:17:23.331171989 CET222INHTTP/1.1 304 Not Modified
          Date: Sat, 11 Jan 2025 00:04:24 GMT
          Expires: Sat, 11 Jan 2025 00:54:24 GMT
          Age: 779
          Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
          Cache-Control: public, max-age=3000
          Vary: Accept-Encoding


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.244976223.209.209.13580
          TimestampBytes transferredDirectionData
          Jan 11, 2025 01:17:23.350008965 CET227OUTGET / HTTP/1.1
          Cache-Control: max-age = 3600
          Connection: Keep-Alive
          Accept: */*
          If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMT
          If-None-Match: "65ca969f-2cd"
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: x1.c.lencr.org
          Jan 11, 2025 01:17:23.994004011 CET1023INHTTP/1.1 200 OK
          Server: nginx
          Content-Type: application/pkix-crl
          Last-Modified: Fri, 13 Dec 2024 18:01:23 GMT
          ETag: "675c7673-2de"
          Cache-Control: max-age=3600
          Expires: Sat, 11 Jan 2025 01:17:23 GMT
          Date: Sat, 11 Jan 2025 00:17:23 GMT
          Content-Length: 734
          Connection: keep-alive
          Data Raw: 30 82 02 da 30 81 c3 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 17 0d 32 34 31 32 31 31 30 30 30 30 30 30 5a 17 0d 32 35 31 31 31 30 32 33 35 39 35 39 5a a0 40 30 3e 30 1f 06 03 55 1d 23 04 18 30 16 80 14 79 b4 59 e6 7b b6 e5 e4 01 73 80 08 88 c8 1a 58 f6 e9 9b 6e 30 0a 06 03 55 1d 14 04 03 02 01 69 30 0f 06 03 55 1d 1c 01 01 ff 04 05 30 03 82 01 ff 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 02 01 00 25 d9 d5 af d1 d6 2f 91 05 35 50 65 d7 ad 13 d8 3b 73 d1 3f 5e 09 69 7f d7 82 29 12 c5 82 d0 96 fe 5f 07 a4 fe f5 92 dc e4 e2 8a 1a 2a 29 c5 eb 97 c8 85 a5 44 9b 9d ba 7b 05 2b 3f e3 3c 18 1c de 8d 37 f6 27 b5 e7 9b ef 45 e7 57 0e c1 f9 07 a5 95 44 fe e1 de 7f 9d e1 31 8c f8 1b 4f 18 5d f8 3d d7 5b e6 e2 03 a6 cb 71 0d ef 7a fe e0 8e f4 5d 1c c5 [TRUNCATED]
          Data Ascii: 000*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X1241211000000Z251110235959Z@0>0U#0yY{sXn0Ui0U00*H%/5Pe;s?^i)_*)D{+?<7'EWD1O]=[qz]"2t@^+(zULdQpK?W)pqxW[6[V7?36_s$BwT+xw_]df_nu}yIqC`sVuP,@`|T+`/Pm w[!:O%'w9enSkbv}gGL")V 2kzr/xx}8i]oA,^i=pt>#6&7$_?k/( kAslBQDhXh~N T/BF?QCG*wsS:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.2449749103.83.194.55806704C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 11, 2025 01:17:28.161282063 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.2449750103.83.194.55806704C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Jan 11, 2025 01:17:28.161288023 CET6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.2449751103.83.194.554436704C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-11 00:16:44 UTC729OUTGET /ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ== HTTP/1.1
          Host: unikuesolutions.com
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-01-11 00:16:44 UTC222INHTTP/1.1 200 OK
          Date: Sat, 11 Jan 2025 00:16:44 GMT
          Server: Apache
          refresh: 0;url=https://buR.tabilicit.ru/HgSlh/#Xbenson.lin@vhacorp.com
          Content-Length: 0
          Connection: close
          Content-Type: text/html; charset=UTF-8


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.2449752103.83.194.554436704C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-11 00:16:45 UTC661OUTGET /favicon.ico HTTP/1.1
          Host: unikuesolutions.com
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
          sec-ch-ua-mobile: ?0
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-01-11 00:16:45 UTC164INHTTP/1.1 404 Not Found
          Date: Sat, 11 Jan 2025 00:16:45 GMT
          Server: Apache
          Content-Length: 315
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          2025-01-11 00:16:45 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.2449756188.114.97.34436704C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-11 00:16:45 UTC697OUTGET /HgSlh/ HTTP/1.1
          Host: bur.tabilicit.ru
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: cross-site
          Sec-Fetch-Mode: navigate
          Sec-Fetch-Dest: document
          Referer: https://unikuesolutions.com/
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-01-11 00:16:46 UTC178INHTTP/1.1 403 Forbidden
          Server: cloudflare
          Date: Sat, 11 Jan 2025 00:16:46 GMT
          Content-Type: text/html
          Content-Length: 553
          Connection: close
          CF-RAY: 9000b84fe9a5efa3-EWR
          2025-01-11 00:16:46 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.2449755188.114.97.34436704C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2025-01-11 00:16:46 UTC601OUTGET /favicon.ico HTTP/1.1
          Host: bur.tabilicit.ru
          Connection: keep-alive
          sec-ch-ua-platform: "Windows"
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
          sec-ch-ua: "Google Chrome";v="131", "Chromium";v="131", "Not_A Brand";v="24"
          sec-ch-ua-mobile: ?0
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://bur.tabilicit.ru/HgSlh/
          Accept-Encoding: gzip, deflate, br, zstd
          Accept-Language: en-US,en;q=0.9
          2025-01-11 00:16:46 UTC178INHTTP/1.1 403 Forbidden
          Server: cloudflare
          Date: Sat, 11 Jan 2025 00:16:46 GMT
          Content-Type: text/html
          Content-Length: 553
          Connection: close
          CF-RAY: 9000b852fcfdf78d-EWR
          2025-01-11 00:16:46 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
          Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.244976540.113.103.199443
          TimestampBytes transferredDirectionData
          2025-01-11 00:17:47 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 6e 58 32 39 6b 45 50 44 76 30 65 4e 47 31 4b 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 66 65 65 63 65 37 34 34 31 31 39 64 36 34 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 316MS-CV: nX29kEPDv0eNG1Kn.1Context: 74feece744119d64
          2025-01-11 00:17:47 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
          2025-01-11 00:17:47 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6e 58 32 39 6b 45 50 44 76 30 65 4e 47 31 4b 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 66 65 65 63 65 37 34 34 31 31 39 64 36 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 42 48 42 71 73 48 36 6f 66 46 59 54 38 31 6b 43 77 74 38 71 57 50 77 79 62 4a 53 71 4f 4b 53 44 55 57 44 4f 7a 54 73 4d 50 4e 48 51 73 71 74 2b 4e 34 55 4e 47 4a 39 66 78 2f 61 32 63 6c 62 38 63 69 65 33 44 77 70 6e 34 39 73 33 53 47 66 54 30 50 54 4d 50 69 6b 6f 4a 34 71 61 46 52 79 6a 73 33 51 51 79 6c 30 71 77 6c 71 70
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: nX29kEPDv0eNG1Kn.2Context: 74feece744119d64<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeBHBqsH6ofFYT81kCwt8qWPwybJSqOKSDUWDOzTsMPNHQsqt+N4UNGJ9fx/a2clb8cie3Dwpn49s3SGfT0PTMPikoJ4qaFRyjs3QQyl0qwlqp
          2025-01-11 00:17:47 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6e 58 32 39 6b 45 50 44 76 30 65 4e 47 31 4b 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 34 66 65 65 63 65 37 34 34 31 31 39 64 36 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: nX29kEPDv0eNG1Kn.3Context: 74feece744119d64<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-11 00:17:47 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-11 00:17:47 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 4b 48 7a 48 33 78 48 39 30 4f 61 49 6f 69 77 32 77 35 66 78 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: eKHzH3xH90OaIoiw2w5fxQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          5192.168.2.245555840.113.103.199443
          TimestampBytes transferredDirectionData
          2025-01-11 00:17:48 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 6f 6f 57 77 78 7a 51 6a 67 6b 4b 6c 34 44 44 64 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 36 31 62 32 65 63 32 66 62 63 66 32 34 32 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 316MS-CV: ooWwxzQjgkKl4DDd.1Context: b961b2ec2fbcf242
          2025-01-11 00:17:48 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
          2025-01-11 00:17:48 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 6f 57 77 78 7a 51 6a 67 6b 4b 6c 34 44 44 64 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 36 31 62 32 65 63 32 66 62 63 66 32 34 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 42 48 42 71 73 48 36 6f 66 46 59 54 38 31 6b 43 77 74 38 71 57 50 77 79 62 4a 53 71 4f 4b 53 44 55 57 44 4f 7a 54 73 4d 50 4e 48 51 73 71 74 2b 4e 34 55 4e 47 4a 39 66 78 2f 61 32 63 6c 62 38 63 69 65 33 44 77 70 6e 34 39 73 33 53 47 66 54 30 50 54 4d 50 69 6b 6f 4a 34 71 61 46 52 79 6a 73 33 51 51 79 6c 30 71 77 6c 71 70
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ooWwxzQjgkKl4DDd.2Context: b961b2ec2fbcf242<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeBHBqsH6ofFYT81kCwt8qWPwybJSqOKSDUWDOzTsMPNHQsqt+N4UNGJ9fx/a2clb8cie3Dwpn49s3SGfT0PTMPikoJ4qaFRyjs3QQyl0qwlqp
          2025-01-11 00:17:48 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 6f 57 77 78 7a 51 6a 67 6b 4b 6c 34 44 44 64 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 36 31 62 32 65 63 32 66 62 63 66 32 34 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: ooWwxzQjgkKl4DDd.3Context: b961b2ec2fbcf242<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-11 00:17:48 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-11 00:17:48 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 2f 68 6a 4c 2f 74 7a 79 30 4f 32 36 45 33 43 5a 4b 49 78 6a 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: R/hjL/tzy0O26E3CZKIxjg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          6192.168.2.245555940.113.103.199443
          TimestampBytes transferredDirectionData
          2025-01-11 00:17:57 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 4d 32 4b 4d 6b 64 35 30 58 45 65 6a 31 57 6c 34 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 34 39 66 65 35 37 39 66 35 30 37 30 33 32 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 316MS-CV: M2KMkd50XEej1Wl4.1Context: 2449fe579f507032
          2025-01-11 00:17:57 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
          2025-01-11 00:17:57 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 32 4b 4d 6b 64 35 30 58 45 65 6a 31 57 6c 34 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 34 39 66 65 35 37 39 66 35 30 37 30 33 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 42 48 42 71 73 48 36 6f 66 46 59 54 38 31 6b 43 77 74 38 71 57 50 77 79 62 4a 53 71 4f 4b 53 44 55 57 44 4f 7a 54 73 4d 50 4e 48 51 73 71 74 2b 4e 34 55 4e 47 4a 39 66 78 2f 61 32 63 6c 62 38 63 69 65 33 44 77 70 6e 34 39 73 33 53 47 66 54 30 50 54 4d 50 69 6b 6f 4a 34 71 61 46 52 79 6a 73 33 51 51 79 6c 30 71 77 6c 71 70
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: M2KMkd50XEej1Wl4.2Context: 2449fe579f507032<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeBHBqsH6ofFYT81kCwt8qWPwybJSqOKSDUWDOzTsMPNHQsqt+N4UNGJ9fx/a2clb8cie3Dwpn49s3SGfT0PTMPikoJ4qaFRyjs3QQyl0qwlqp
          2025-01-11 00:17:57 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 32 4b 4d 6b 64 35 30 58 45 65 6a 31 57 6c 34 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 34 34 39 66 65 35 37 39 66 35 30 37 30 33 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: M2KMkd50XEej1Wl4.3Context: 2449fe579f507032<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-11 00:17:58 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-11 00:17:58 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 77 6c 72 6e 6d 46 57 6d 55 53 6a 38 58 36 73 30 34 53 6f 77 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 1wlrnmFWmUSj8X6s04Sowg.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          7192.168.2.245556140.113.103.199443
          TimestampBytes transferredDirectionData
          2025-01-11 00:18:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 77 69 4a 2f 2b 63 50 42 58 30 69 54 4b 6c 31 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 37 65 62 31 65 61 38 63 30 61 62 62 65 62 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 316MS-CV: wiJ/+cPBX0iTKl15.1Context: 677eb1ea8c0abbeb
          2025-01-11 00:18:13 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
          2025-01-11 00:18:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 77 69 4a 2f 2b 63 50 42 58 30 69 54 4b 6c 31 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 37 65 62 31 65 61 38 63 30 61 62 62 65 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 42 48 42 71 73 48 36 6f 66 46 59 54 38 31 6b 43 77 74 38 71 57 50 77 79 62 4a 53 71 4f 4b 53 44 55 57 44 4f 7a 54 73 4d 50 4e 48 51 73 71 74 2b 4e 34 55 4e 47 4a 39 66 78 2f 61 32 63 6c 62 38 63 69 65 33 44 77 70 6e 34 39 73 33 53 47 66 54 30 50 54 4d 50 69 6b 6f 4a 34 71 61 46 52 79 6a 73 33 51 51 79 6c 30 71 77 6c 71 70
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: wiJ/+cPBX0iTKl15.2Context: 677eb1ea8c0abbeb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeBHBqsH6ofFYT81kCwt8qWPwybJSqOKSDUWDOzTsMPNHQsqt+N4UNGJ9fx/a2clb8cie3Dwpn49s3SGfT0PTMPikoJ4qaFRyjs3QQyl0qwlqp
          2025-01-11 00:18:13 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 77 69 4a 2f 2b 63 50 42 58 30 69 54 4b 6c 31 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 37 37 65 62 31 65 61 38 63 30 61 62 62 65 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: wiJ/+cPBX0iTKl15.3Context: 677eb1ea8c0abbeb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-11 00:18:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-11 00:18:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 30 31 6e 58 71 56 32 68 30 4b 30 4c 35 6f 50 41 67 68 42 7a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: w01nXqV2h0K0L5oPAghBzQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          8192.168.2.245556240.113.103.199443
          TimestampBytes transferredDirectionData
          2025-01-11 00:18:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 50 32 54 37 62 6f 69 4e 56 55 6d 78 48 58 56 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 34 66 37 31 65 37 31 31 64 61 32 61 34 38 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 316MS-CV: P2T7boiNVUmxHXV1.1Context: ac4f71e711da2a48
          2025-01-11 00:18:31 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
          2025-01-11 00:18:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 32 54 37 62 6f 69 4e 56 55 6d 78 48 58 56 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 34 66 37 31 65 37 31 31 64 61 32 61 34 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 42 48 42 71 73 48 36 6f 66 46 59 54 38 31 6b 43 77 74 38 71 57 50 77 79 62 4a 53 71 4f 4b 53 44 55 57 44 4f 7a 54 73 4d 50 4e 48 51 73 71 74 2b 4e 34 55 4e 47 4a 39 66 78 2f 61 32 63 6c 62 38 63 69 65 33 44 77 70 6e 34 39 73 33 53 47 66 54 30 50 54 4d 50 69 6b 6f 4a 34 71 61 46 52 79 6a 73 33 51 51 79 6c 30 71 77 6c 71 70
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: P2T7boiNVUmxHXV1.2Context: ac4f71e711da2a48<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeBHBqsH6ofFYT81kCwt8qWPwybJSqOKSDUWDOzTsMPNHQsqt+N4UNGJ9fx/a2clb8cie3Dwpn49s3SGfT0PTMPikoJ4qaFRyjs3QQyl0qwlqp
          2025-01-11 00:18:31 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 32 54 37 62 6f 69 4e 56 55 6d 78 48 58 56 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 63 34 66 37 31 65 37 31 31 64 61 32 61 34 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: P2T7boiNVUmxHXV1.3Context: ac4f71e711da2a48<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-11 00:18:32 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-11 00:18:32 UTC58INData Raw: 4d 53 2d 43 56 3a 20 30 6b 58 38 64 53 55 66 6a 55 4f 33 48 70 4a 65 32 65 36 4c 34 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 0kX8dSUfjUO3HpJe2e6L4Q.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          9192.168.2.245556440.113.103.199443
          TimestampBytes transferredDirectionData
          2025-01-11 00:18:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 31 36 0d 0a 4d 53 2d 43 56 3a 20 42 56 52 6b 44 2b 5a 4a 73 45 69 62 63 43 4a 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 32 64 65 39 65 32 66 30 39 30 35 38 30 30 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 316MS-CV: BVRkD+ZJsEibcCJF.1Context: 602de9e2f0905800
          2025-01-11 00:18:50 UTC260OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 32 32 36 33 31 2e 34 31 36 39 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 30 30 31 38 30 30 31 32 41 38 34 34 37 39 41 41 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.22631.4169</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>00180012A84479AA</deviceName><followRetry>true</followRetry></agent></con
          2025-01-11 00:18:50 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 42 56 52 6b 44 2b 5a 4a 73 45 69 62 63 43 4a 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 32 64 65 39 65 32 66 30 39 30 35 38 30 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 65 42 48 42 71 73 48 36 6f 66 46 59 54 38 31 6b 43 77 74 38 71 57 50 77 79 62 4a 53 71 4f 4b 53 44 55 57 44 4f 7a 54 73 4d 50 4e 48 51 73 71 74 2b 4e 34 55 4e 47 4a 39 66 78 2f 61 32 63 6c 62 38 63 69 65 33 44 77 70 6e 34 39 73 33 53 47 66 54 30 50 54 4d 50 69 6b 6f 4a 34 71 61 46 52 79 6a 73 33 51 51 79 6c 30 71 77 6c 71 70
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: BVRkD+ZJsEibcCJF.2Context: 602de9e2f0905800<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAeBHBqsH6ofFYT81kCwt8qWPwybJSqOKSDUWDOzTsMPNHQsqt+N4UNGJ9fx/a2clb8cie3Dwpn49s3SGfT0PTMPikoJ4qaFRyjs3QQyl0qwlqp
          2025-01-11 00:18:50 UTC224OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 31 30 34 34 34 37 39 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 56 52 6b 44 2b 5a 4a 73 45 69 62 63 43 4a 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 30 32 64 65 39 65 32 66 30 39 30 35 38 30 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 1044479 197MS-CV: BVRkD+ZJsEibcCJF.3Context: 602de9e2f0905800<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2025-01-11 00:18:51 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2025-01-11 00:18:51 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 66 43 50 2b 4b 6b 50 50 6b 69 31 4c 6b 39 76 69 4d 78 67 61 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: 4fCP+KkPPki1Lk9viMxgag.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:16:40
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff72f1a0000
          File size:3'001'952 bytes
          MD5 hash:290DF23002E9B52249B5549F0C668A86
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:19:16:40
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=2180,i,3260882969268546976,4944479018678203470,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2176 /prefetch:11
          Imagebase:0x7ff72f1a0000
          File size:3'001'952 bytes
          MD5 hash:290DF23002E9B52249B5549F0C668A86
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:16:42
          Start date:10/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ=="
          Imagebase:0x7ff72f1a0000
          File size:3'001'952 bytes
          MD5 hash:290DF23002E9B52249B5549F0C668A86
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly