Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://internal-checker.com/

Overview

General Information

Sample URL:http://internal-checker.com/
Analysis ID:1487409
Infos:
Errors
  • URL not reachable

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=2044,i,15079887885806131366,2765910367842627939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://internal-checker.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://internal-checker.com/Avira URL Cloud: detection malicious, Label: phishing
Source: http://internal-checker.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: internal-checker.comVirustotal: Detection: 6%Perma Link
Source: http://internal-checker.com/Virustotal: Detection: 6%Perma Link
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49728 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49728 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: internal-checker.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: internal-checker.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: internal-checker.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: classification engineClassification label: mal64.win@18/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=2044,i,15079887885806131366,2765910367842627939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://internal-checker.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=2044,i,15079887885806131366,2765910367842627939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://internal-checker.com/100%Avira URL Cloudphishing
http://internal-checker.com/6%VirustotalBrowse
http://internal-checker.com/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
internal-checker.com6%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
internal-checker.com
35.212.121.162
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.185.68
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://internal-checker.com/true
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    142.250.185.68
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    35.212.121.162
    internal-checker.comUnited States
    19527GOOGLE-2USfalse
    IP
    192.168.2.6
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1487409
    Start date and time:2024-08-04 00:46:29 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 2m 6s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://internal-checker.com/
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:7
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:MAL
    Classification:mal64.win@18/0@4/4
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    Cookbook Comments:
    • URL browsing timeout or error
    • URL not reachable
    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.99, 216.58.206.78, 66.102.1.84, 34.104.35.123, 184.28.90.27, 20.12.23.50, 192.229.221.95, 52.165.164.15, 199.232.210.172, 13.85.23.206
    • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Aug 4, 2024 00:47:15.934462070 CEST49674443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:15.934462070 CEST49673443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:16.262602091 CEST49672443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:23.263092041 CEST4971580192.168.2.635.212.121.162
    Aug 4, 2024 00:47:23.263654947 CEST4971680192.168.2.635.212.121.162
    Aug 4, 2024 00:47:23.267972946 CEST804971535.212.121.162192.168.2.6
    Aug 4, 2024 00:47:23.268141985 CEST4971580192.168.2.635.212.121.162
    Aug 4, 2024 00:47:23.268429995 CEST4971580192.168.2.635.212.121.162
    Aug 4, 2024 00:47:23.269155979 CEST804971635.212.121.162192.168.2.6
    Aug 4, 2024 00:47:23.269217968 CEST4971680192.168.2.635.212.121.162
    Aug 4, 2024 00:47:23.274034023 CEST804971535.212.121.162192.168.2.6
    Aug 4, 2024 00:47:24.169209003 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:24.169265032 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:24.169348955 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:24.170147896 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:24.170166016 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:24.970931053 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:24.971029043 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:24.987828016 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:24.987848997 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:24.988809109 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:24.991875887 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:24.991931915 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:24.991936922 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:24.992511034 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:25.036506891 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:25.164222002 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:25.164416075 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:25.164509058 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:25.164861917 CEST49719443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:25.164881945 CEST4434971940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:25.397897005 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:25.397936106 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:25.398029089 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:25.400584936 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:25.400599003 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:25.545995951 CEST49674443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:25.546042919 CEST49673443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:25.865474939 CEST49672443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:26.066831112 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:26.103364944 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:26.103394985 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:26.107795000 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:26.107969046 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:26.147773027 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:26.147981882 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:26.201081991 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:26.201100111 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:26.249078035 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:27.539968014 CEST44349705173.222.162.64192.168.2.6
    Aug 4, 2024 00:47:27.540081978 CEST49705443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:32.025428057 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:32.025465012 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:32.025597095 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:32.026237965 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:32.026252031 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:32.829453945 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:32.829587936 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:32.832902908 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:32.832914114 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:32.833890915 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:32.836157084 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:32.836245060 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:32.836251020 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:32.836476088 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:32.876543045 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:33.008507013 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:33.008713007 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:33.008929014 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:33.013256073 CEST49723443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:33.013284922 CEST4434972340.113.110.67192.168.2.6
    Aug 4, 2024 00:47:35.963666916 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:35.963735104 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:35.963818073 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:37.740561008 CEST49720443192.168.2.6142.250.185.68
    Aug 4, 2024 00:47:37.740591049 CEST44349720142.250.185.68192.168.2.6
    Aug 4, 2024 00:47:38.460980892 CEST49705443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:38.461097956 CEST49705443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:38.465856075 CEST44349705173.222.162.64192.168.2.6
    Aug 4, 2024 00:47:38.465940952 CEST44349705173.222.162.64192.168.2.6
    Aug 4, 2024 00:47:38.530698061 CEST49728443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:38.530747890 CEST44349728173.222.162.64192.168.2.6
    Aug 4, 2024 00:47:38.530821085 CEST49728443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:38.531481028 CEST49728443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:38.531498909 CEST44349728173.222.162.64192.168.2.6
    Aug 4, 2024 00:47:39.132056952 CEST44349728173.222.162.64192.168.2.6
    Aug 4, 2024 00:47:39.132134914 CEST49728443192.168.2.6173.222.162.64
    Aug 4, 2024 00:47:44.050263882 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:44.050367117 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:44.050447941 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:44.051563978 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:44.051594019 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:44.654218912 CEST804971635.212.121.162192.168.2.6
    Aug 4, 2024 00:47:44.655225992 CEST4971680192.168.2.635.212.121.162
    Aug 4, 2024 00:47:44.687288046 CEST804971535.212.121.162192.168.2.6
    Aug 4, 2024 00:47:44.687433004 CEST4971580192.168.2.635.212.121.162
    Aug 4, 2024 00:47:44.794859886 CEST4971580192.168.2.635.212.121.162
    Aug 4, 2024 00:47:44.801626921 CEST804971535.212.121.162192.168.2.6
    Aug 4, 2024 00:47:44.856091022 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:44.856205940 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:44.868881941 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:44.868901014 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:44.869779110 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:44.888624907 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:44.888683081 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:44.888700008 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:44.888819933 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:44.904432058 CEST4971680192.168.2.635.212.121.162
    Aug 4, 2024 00:47:44.912090063 CEST804971635.212.121.162192.168.2.6
    Aug 4, 2024 00:47:44.936511993 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:45.068207979 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:45.068785906 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:45.068806887 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:45.068820953 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:45.068837881 CEST4434972940.113.110.67192.168.2.6
    Aug 4, 2024 00:47:45.068866014 CEST49729443192.168.2.640.113.110.67
    Aug 4, 2024 00:47:45.790688992 CEST4973080192.168.2.635.212.121.162
    Aug 4, 2024 00:47:45.790966034 CEST4973180192.168.2.635.212.121.162
    Aug 4, 2024 00:47:45.795722008 CEST804973035.212.121.162192.168.2.6
    Aug 4, 2024 00:47:45.795804977 CEST4973080192.168.2.635.212.121.162
    Aug 4, 2024 00:47:45.795814991 CEST804973135.212.121.162192.168.2.6
    Aug 4, 2024 00:47:45.795871019 CEST4973180192.168.2.635.212.121.162
    Aug 4, 2024 00:47:45.837999105 CEST4973180192.168.2.635.212.121.162
    Aug 4, 2024 00:47:45.842900991 CEST804973135.212.121.162192.168.2.6
    TimestampSource PortDest PortSource IPDest IP
    Aug 4, 2024 00:47:21.505728006 CEST53524471.1.1.1192.168.2.6
    Aug 4, 2024 00:47:21.509332895 CEST53629641.1.1.1192.168.2.6
    Aug 4, 2024 00:47:22.587722063 CEST53625101.1.1.1192.168.2.6
    Aug 4, 2024 00:47:23.018373013 CEST5368153192.168.2.61.1.1.1
    Aug 4, 2024 00:47:23.018507004 CEST6268153192.168.2.61.1.1.1
    Aug 4, 2024 00:47:23.218080997 CEST53536811.1.1.1192.168.2.6
    Aug 4, 2024 00:47:23.316432953 CEST53626811.1.1.1192.168.2.6
    Aug 4, 2024 00:47:25.385236025 CEST5505953192.168.2.61.1.1.1
    Aug 4, 2024 00:47:25.386162996 CEST6012853192.168.2.61.1.1.1
    Aug 4, 2024 00:47:25.392028093 CEST53550591.1.1.1192.168.2.6
    Aug 4, 2024 00:47:25.393043995 CEST53601281.1.1.1192.168.2.6
    Aug 4, 2024 00:47:39.737921000 CEST53528881.1.1.1192.168.2.6
    TimestampSource IPDest IPChecksumCodeType
    Aug 4, 2024 00:47:23.316569090 CEST192.168.2.61.1.1.1c234(Port unreachable)Destination Unreachable
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Aug 4, 2024 00:47:23.018373013 CEST192.168.2.61.1.1.10x1a5dStandard query (0)internal-checker.comA (IP address)IN (0x0001)false
    Aug 4, 2024 00:47:23.018507004 CEST192.168.2.61.1.1.10x3b75Standard query (0)internal-checker.com65IN (0x0001)false
    Aug 4, 2024 00:47:25.385236025 CEST192.168.2.61.1.1.10x8790Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Aug 4, 2024 00:47:25.386162996 CEST192.168.2.61.1.1.10x750cStandard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Aug 4, 2024 00:47:23.218080997 CEST1.1.1.1192.168.2.60x1a5dNo error (0)internal-checker.com35.212.121.162A (IP address)IN (0x0001)false
    Aug 4, 2024 00:47:25.392028093 CEST1.1.1.1192.168.2.60x8790No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
    Aug 4, 2024 00:47:25.393043995 CEST1.1.1.1192.168.2.60x750cNo error (0)www.google.com65IN (0x0001)false
    Aug 4, 2024 00:47:36.603532076 CEST1.1.1.1192.168.2.60xc346No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Aug 4, 2024 00:47:36.603532076 CEST1.1.1.1192.168.2.60xc346No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Aug 4, 2024 00:47:38.454008102 CEST1.1.1.1192.168.2.60x1ddbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
    Aug 4, 2024 00:47:38.454008102 CEST1.1.1.1192.168.2.60x1ddbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
    • internal-checker.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.64971535.212.121.162804508C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Aug 4, 2024 00:47:23.268429995 CEST435OUTGET / HTTP/1.1
    Host: internal-checker.com
    Connection: keep-alive
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.64973135.212.121.162804508C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    Aug 4, 2024 00:47:45.837999105 CEST461OUTGET / HTTP/1.1
    Host: internal-checker.com
    Connection: keep-alive
    Cache-Control: max-age=0
    Upgrade-Insecure-Requests: 1
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
    Accept-Encoding: gzip, deflate
    Accept-Language: en-US,en;q=0.9


    Session IDSource IPSource PortDestination IPDestination Port
    0192.168.2.64971940.113.110.67443
    TimestampBytes transferredDirectionData
    2024-08-03 22:47:24 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 54 36 41 34 33 44 42 6a 6b 36 32 73 74 38 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 37 34 34 33 65 66 31 61 32 31 32 34 62 64 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: PT6A43DBjk62st8e.1Context: 1a7443ef1a2124bd
    2024-08-03 22:47:24 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-08-03 22:47:24 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 54 36 41 34 33 44 42 6a 6b 36 32 73 74 38 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 37 34 34 33 65 66 31 61 32 31 32 34 62 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 63 31 52 61 74 73 6f 77 6e 39 6a 62 46 67 78 56 2b 4d 34 41 62 53 2b 36 46 6a 34 69 59 33 57 78 51 39 4e 43 4e 57 35 54 64 77 59 68 57 4d 34 79 31 4d 41 47 6f 65 53 45 66 30 74 48 64 4c 53 51 31 41 44 44 45 39 6d 70 77 37 72 64 42 32 30 42 62 76 65 41 6d 50 31 7a 4a 4b 4d 6e 57 58 37 4c 35 48 74 77 4c 33 6c 64 79 63 51 44
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: PT6A43DBjk62st8e.2Context: 1a7443ef1a2124bd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATc1Ratsown9jbFgxV+M4AbS+6Fj4iY3WxQ9NCNW5TdwYhWM4y1MAGoeSEf0tHdLSQ1ADDE9mpw7rdB20BbveAmP1zJKMnWX7L5HtwL3ldycQD
    2024-08-03 22:47:24 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 50 54 36 41 34 33 44 42 6a 6b 36 32 73 74 38 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 61 37 34 34 33 65 66 31 61 32 31 32 34 62 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: PT6A43DBjk62st8e.3Context: 1a7443ef1a2124bd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-08-03 22:47:25 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-08-03 22:47:25 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 58 2f 65 70 64 31 64 39 45 65 6c 49 6d 30 51 62 4d 49 48 4a 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: IX/epd1d9EelIm0QbMIHJw.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    1192.168.2.64972340.113.110.67443
    TimestampBytes transferredDirectionData
    2024-08-03 22:47:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 69 45 73 6a 55 38 56 53 6b 71 30 73 65 52 72 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 34 62 32 65 35 34 33 38 35 65 30 35 66 35 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: uiEsjU8VSkq0seRr.1Context: 444b2e54385e05f5
    2024-08-03 22:47:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-08-03 22:47:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 69 45 73 6a 55 38 56 53 6b 71 30 73 65 52 72 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 34 62 32 65 35 34 33 38 35 65 30 35 66 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 63 31 52 61 74 73 6f 77 6e 39 6a 62 46 67 78 56 2b 4d 34 41 62 53 2b 36 46 6a 34 69 59 33 57 78 51 39 4e 43 4e 57 35 54 64 77 59 68 57 4d 34 79 31 4d 41 47 6f 65 53 45 66 30 74 48 64 4c 53 51 31 41 44 44 45 39 6d 70 77 37 72 64 42 32 30 42 62 76 65 41 6d 50 31 7a 4a 4b 4d 6e 57 58 37 4c 35 48 74 77 4c 33 6c 64 79 63 51 44
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: uiEsjU8VSkq0seRr.2Context: 444b2e54385e05f5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATc1Ratsown9jbFgxV+M4AbS+6Fj4iY3WxQ9NCNW5TdwYhWM4y1MAGoeSEf0tHdLSQ1ADDE9mpw7rdB20BbveAmP1zJKMnWX7L5HtwL3ldycQD
    2024-08-03 22:47:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 69 45 73 6a 55 38 56 53 6b 71 30 73 65 52 72 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 34 34 62 32 65 35 34 33 38 35 65 30 35 66 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: uiEsjU8VSkq0seRr.3Context: 444b2e54385e05f5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-08-03 22:47:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-08-03 22:47:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 48 50 43 69 47 41 4a 6c 6b 4b 49 53 48 32 2f 49 42 6d 34 36 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: zHPCiGAJlkKISH2/IBm46A.0Payload parsing failed.


    Session IDSource IPSource PortDestination IPDestination Port
    2192.168.2.64972940.113.110.67443
    TimestampBytes transferredDirectionData
    2024-08-03 22:47:44 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 6f 41 6c 4a 42 37 51 68 45 79 78 39 6e 62 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 39 32 36 63 34 31 61 35 38 38 65 36 37 66 0d 0a 0d 0a
    Data Ascii: CNT 1 CON 305MS-CV: UoAlJB7QhEyx9nbk.1Context: 27926c41a588e67f
    2024-08-03 22:47:44 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
    2024-08-03 22:47:44 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 6f 41 6c 4a 42 37 51 68 45 79 78 39 6e 62 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 39 32 36 63 34 31 61 35 38 38 65 36 37 66 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 63 31 52 61 74 73 6f 77 6e 39 6a 62 46 67 78 56 2b 4d 34 41 62 53 2b 36 46 6a 34 69 59 33 57 78 51 39 4e 43 4e 57 35 54 64 77 59 68 57 4d 34 79 31 4d 41 47 6f 65 53 45 66 30 74 48 64 4c 53 51 31 41 44 44 45 39 6d 70 77 37 72 64 42 32 30 42 62 76 65 41 6d 50 31 7a 4a 4b 4d 6e 57 58 37 4c 35 48 74 77 4c 33 6c 64 79 63 51 44
    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UoAlJB7QhEyx9nbk.2Context: 27926c41a588e67f<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAATc1Ratsown9jbFgxV+M4AbS+6Fj4iY3WxQ9NCNW5TdwYhWM4y1MAGoeSEf0tHdLSQ1ADDE9mpw7rdB20BbveAmP1zJKMnWX7L5HtwL3ldycQD
    2024-08-03 22:47:44 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 6f 41 6c 4a 42 37 51 68 45 79 78 39 6e 62 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 39 32 36 63 34 31 61 35 38 38 65 36 37 66 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
    Data Ascii: BND 3 CON\WNS 0 197MS-CV: UoAlJB7QhEyx9nbk.3Context: 27926c41a588e67f<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
    2024-08-03 22:47:45 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
    Data Ascii: 202 1 CON 58
    2024-08-03 22:47:45 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 61 64 72 6f 2f 33 4e 62 45 65 2f 56 36 4f 59 59 69 69 49 41 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
    Data Ascii: MS-CV: Madro/3NbEe/V6OYYiiIAA.0Payload parsing failed.


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:18:47:15
    Start date:03/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:18:47:19
    Start date:03/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=2044,i,15079887885806131366,2765910367842627939,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:18:47:22
    Start date:03/08/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://internal-checker.com/"
    Imagebase:0x7ff684c40000
    File size:3'242'272 bytes
    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly