Edit tour

Windows Analysis Report
http://23.92.127.34

Overview

General Information

Sample URL:http://23.92.127.34
Analysis ID:1266073
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3520 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1748,i,16687366335579618864,15221443566112281158,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6204 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://23.92.127.34 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __Secure-ENID=6.SE=Md0Ynyf9ahpkx1CxTGF0vY434NJ6ymH-gDI2Tl5Ly-NQYGPjnNfggtiFRMAwx4JRDOC_gavEPcD5cTBJzUgtbJobmBEuJ8xi2UuotxvOZgApoqSIg1b0RP47U08XG8Bz_SExSzKy0ETSsajbToDlYyFsxfI93p7AyRAd-OeIBA0; CONSENT=PENDING+070
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.92.127.34
Source: classification engineClassification label: clean0.win@29/0@5/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1748,i,16687366335579618864,15221443566112281158,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://23.92.127.34
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1748,i,16687366335579618864,15221443566112281158,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1266073 URL: http://23.92.127.34 Startdate: 03/07/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 192.168.2.23 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 10 chrome.exe 5->10         started        process4 dnsIp5 19 accounts.google.com 142.251.36.237, 443, 49711 GOOGLEUS United States 10->19 21 www.google.com 172.217.16.164, 443, 49720, 49729 GOOGLEUS United States 10->21 23 3 other IPs or domains 10->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://23.92.127.342%VirustotalBrowse
http://23.92.127.340%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.36.237
truefalse
    high
    www.google.com
    172.217.16.164
    truefalse
      high
      clients.l.google.com
      172.217.16.174
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
            high
            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              23.92.127.34
              unknownSweden
              41564AS41564SEfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              142.251.36.237
              accounts.google.comUnited States
              15169GOOGLEUSfalse
              172.217.16.174
              clients.l.google.comUnited States
              15169GOOGLEUSfalse
              172.217.16.164
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.1
              192.168.2.23
              Joe Sandbox Version:38.0.0 Beryl
              Analysis ID:1266073
              Start date and time:2023-07-03 18:21:07 +02:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 7m 42s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://23.92.127.34
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:4
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@29/0@5/7
              EGA Information:Failed
              HDC Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): WMIADAP.exe
              • Excluded IPs from analysis (whitelisted): 172.217.16.163, 34.104.35.123
              • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
              • Not all processes where analyzed, report is missing behavior information
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 80
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Jul 3, 2023 18:22:06.490880013 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.490933895 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.491053104 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.491187096 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.491202116 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.492163897 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.492208958 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.492285013 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.492476940 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.492491961 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.588655949 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.592077017 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.594890118 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.594942093 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.595125914 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.595158100 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.596394062 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.596504927 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.597229958 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.597305059 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.597368002 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.597448111 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.857254028 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.857526064 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.857563019 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.857810974 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.857888937 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.857901096 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.858144045 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.891088009 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.891237974 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.891268969 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.891396046 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.891452074 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.892751932 CEST49710443192.168.2.6172.217.16.174
              Jul 3, 2023 18:22:06.892775059 CEST44349710172.217.16.174192.168.2.6
              Jul 3, 2023 18:22:06.900317907 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.903189898 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.903223038 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.916078091 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.916163921 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.916188955 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.916393042 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:06.916465044 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.917129040 CEST49711443192.168.2.6142.251.36.237
              Jul 3, 2023 18:22:06.917162895 CEST44349711142.251.36.237192.168.2.6
              Jul 3, 2023 18:22:07.550110102 CEST4971380192.168.2.623.92.127.34
              Jul 3, 2023 18:22:07.550113916 CEST4971480192.168.2.623.92.127.34
              Jul 3, 2023 18:22:07.591445923 CEST804971423.92.127.34192.168.2.6
              Jul 3, 2023 18:22:07.591500044 CEST804971323.92.127.34192.168.2.6
              Jul 3, 2023 18:22:07.812872887 CEST4971580192.168.2.623.92.127.34
              Jul 3, 2023 18:22:07.854063034 CEST804971523.92.127.34192.168.2.6
              Jul 3, 2023 18:22:08.092819929 CEST4971380192.168.2.623.92.127.34
              Jul 3, 2023 18:22:08.098829985 CEST4971480192.168.2.623.92.127.34
              Jul 3, 2023 18:22:08.134356022 CEST804971323.92.127.34192.168.2.6
              Jul 3, 2023 18:22:08.139811039 CEST804971423.92.127.34192.168.2.6
              Jul 3, 2023 18:22:08.354923964 CEST4971580192.168.2.623.92.127.34
              Jul 3, 2023 18:22:08.395965099 CEST804971523.92.127.34192.168.2.6
              Jul 3, 2023 18:22:08.634912014 CEST4971380192.168.2.623.92.127.34
              Jul 3, 2023 18:22:08.640906096 CEST4971480192.168.2.623.92.127.34
              Jul 3, 2023 18:22:08.676422119 CEST804971323.92.127.34192.168.2.6
              Jul 3, 2023 18:22:08.681854010 CEST804971423.92.127.34192.168.2.6
              Jul 3, 2023 18:22:08.895921946 CEST4971580192.168.2.623.92.127.34
              Jul 3, 2023 18:22:08.936959028 CEST804971523.92.127.34192.168.2.6
              Jul 3, 2023 18:22:09.782888889 CEST4971780192.168.2.623.92.127.34
              Jul 3, 2023 18:22:09.783247948 CEST4971880192.168.2.623.92.127.34
              Jul 3, 2023 18:22:09.824960947 CEST804971723.92.127.34192.168.2.6
              Jul 3, 2023 18:22:09.825433969 CEST804971823.92.127.34192.168.2.6
              Jul 3, 2023 18:22:10.064299107 CEST4971980192.168.2.623.92.127.34
              Jul 3, 2023 18:22:10.106023073 CEST804971923.92.127.34192.168.2.6
              Jul 3, 2023 18:22:10.421914101 CEST4971880192.168.2.623.92.127.34
              Jul 3, 2023 18:22:10.463257074 CEST804971823.92.127.34192.168.2.6
              Jul 3, 2023 18:22:10.497282982 CEST4971780192.168.2.623.92.127.34
              Jul 3, 2023 18:22:10.538562059 CEST804971723.92.127.34192.168.2.6
              Jul 3, 2023 18:22:10.696759939 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:10.696821928 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:10.696913004 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:10.801932096 CEST4971980192.168.2.623.92.127.34
              Jul 3, 2023 18:22:10.842720985 CEST804971923.92.127.34192.168.2.6
              Jul 3, 2023 18:22:10.874527931 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:10.874564886 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:10.946125984 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:10.946676970 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:10.946710110 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:10.947936058 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:10.948024988 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:10.969623089 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:10.969880104 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:11.021898031 CEST4971880192.168.2.623.92.127.34
              Jul 3, 2023 18:22:11.025695086 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:11.025727034 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:11.063235044 CEST804971823.92.127.34192.168.2.6
              Jul 3, 2023 18:22:11.100351095 CEST4971780192.168.2.623.92.127.34
              Jul 3, 2023 18:22:11.121932030 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:11.141554117 CEST804971723.92.127.34192.168.2.6
              Jul 3, 2023 18:22:11.393971920 CEST4971980192.168.2.623.92.127.34
              Jul 3, 2023 18:22:11.434828043 CEST804971923.92.127.34192.168.2.6
              Jul 3, 2023 18:22:16.089987993 CEST4972180192.168.2.623.92.127.34
              Jul 3, 2023 18:22:16.090464115 CEST4972280192.168.2.623.92.127.34
              Jul 3, 2023 18:22:16.131279945 CEST804972123.92.127.34192.168.2.6
              Jul 3, 2023 18:22:16.131642103 CEST804972223.92.127.34192.168.2.6
              Jul 3, 2023 18:22:16.376372099 CEST4972380192.168.2.623.92.127.34
              Jul 3, 2023 18:22:16.417279005 CEST804972323.92.127.34192.168.2.6
              Jul 3, 2023 18:22:16.632379055 CEST4972280192.168.2.623.92.127.34
              Jul 3, 2023 18:22:16.673917055 CEST804972223.92.127.34192.168.2.6
              Jul 3, 2023 18:22:16.697388887 CEST4972180192.168.2.623.92.127.34
              Jul 3, 2023 18:22:16.738316059 CEST804972123.92.127.34192.168.2.6
              Jul 3, 2023 18:22:16.994420052 CEST4972380192.168.2.623.92.127.34
              Jul 3, 2023 18:22:17.035367012 CEST804972323.92.127.34192.168.2.6
              Jul 3, 2023 18:22:17.174357891 CEST4972280192.168.2.623.92.127.34
              Jul 3, 2023 18:22:17.215723991 CEST804972223.92.127.34192.168.2.6
              Jul 3, 2023 18:22:17.294445038 CEST4972180192.168.2.623.92.127.34
              Jul 3, 2023 18:22:17.335201025 CEST804972123.92.127.34192.168.2.6
              Jul 3, 2023 18:22:17.595709085 CEST4972380192.168.2.623.92.127.34
              Jul 3, 2023 18:22:17.636995077 CEST804972323.92.127.34192.168.2.6
              Jul 3, 2023 18:22:20.980990887 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:20.981086016 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:20.981271982 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:21.674262047 CEST49720443192.168.2.6172.217.16.164
              Jul 3, 2023 18:22:21.674324036 CEST44349720172.217.16.164192.168.2.6
              Jul 3, 2023 18:22:47.353079081 CEST4972480192.168.2.623.92.127.34
              Jul 3, 2023 18:22:47.353091955 CEST4972580192.168.2.623.92.127.34
              Jul 3, 2023 18:22:47.394526005 CEST804972423.92.127.34192.168.2.6
              Jul 3, 2023 18:22:47.394565105 CEST804972523.92.127.34192.168.2.6
              Jul 3, 2023 18:22:47.671022892 CEST4972680192.168.2.623.92.127.34
              Jul 3, 2023 18:22:47.712032080 CEST804972623.92.127.34192.168.2.6
              Jul 3, 2023 18:22:47.894423962 CEST4972580192.168.2.623.92.127.34
              Jul 3, 2023 18:22:47.898438931 CEST4972480192.168.2.623.92.127.34
              Jul 3, 2023 18:22:47.936115026 CEST804972523.92.127.34192.168.2.6
              Jul 3, 2023 18:22:47.939841032 CEST804972423.92.127.34192.168.2.6
              Jul 3, 2023 18:22:48.215467930 CEST4972680192.168.2.623.92.127.34
              Jul 3, 2023 18:22:48.256587029 CEST804972623.92.127.34192.168.2.6
              Jul 3, 2023 18:22:48.437448025 CEST4972580192.168.2.623.92.127.34
              Jul 3, 2023 18:22:48.441623926 CEST4972480192.168.2.623.92.127.34
              Jul 3, 2023 18:22:48.478931904 CEST804972523.92.127.34192.168.2.6
              Jul 3, 2023 18:22:48.483072042 CEST804972423.92.127.34192.168.2.6
              Jul 3, 2023 18:22:48.757483006 CEST4972680192.168.2.623.92.127.34
              Jul 3, 2023 18:22:48.798427105 CEST804972623.92.127.34192.168.2.6
              Jul 3, 2023 18:23:10.555953026 CEST49729443192.168.2.6172.217.16.164
              Jul 3, 2023 18:23:10.556016922 CEST44349729172.217.16.164192.168.2.6
              Jul 3, 2023 18:23:10.556139946 CEST49729443192.168.2.6172.217.16.164
              Jul 3, 2023 18:23:10.556643963 CEST49729443192.168.2.6172.217.16.164
              Jul 3, 2023 18:23:10.556664944 CEST44349729172.217.16.164192.168.2.6
              Jul 3, 2023 18:23:10.607564926 CEST44349729172.217.16.164192.168.2.6
              Jul 3, 2023 18:23:10.608923912 CEST49729443192.168.2.6172.217.16.164
              Jul 3, 2023 18:23:10.608952045 CEST44349729172.217.16.164192.168.2.6
              Jul 3, 2023 18:23:10.609710932 CEST44349729172.217.16.164192.168.2.6
              Jul 3, 2023 18:23:10.611263037 CEST49729443192.168.2.6172.217.16.164
              Jul 3, 2023 18:23:10.611439943 CEST44349729172.217.16.164192.168.2.6
              Jul 3, 2023 18:23:10.655401945 CEST49729443192.168.2.6172.217.16.164
              Jul 3, 2023 18:23:20.592003107 CEST44349729172.217.16.164192.168.2.6
              Jul 3, 2023 18:23:20.592106104 CEST44349729172.217.16.164192.168.2.6
              Jul 3, 2023 18:23:20.592263937 CEST49729443192.168.2.6172.217.16.164
              TimestampSource PortDest PortSource IPDest IP
              Jul 3, 2023 18:22:06.445183992 CEST6291053192.168.2.68.8.8.8
              Jul 3, 2023 18:22:06.446425915 CEST6386353192.168.2.68.8.8.8
              Jul 3, 2023 18:22:06.486581087 CEST53629108.8.8.8192.168.2.6
              Jul 3, 2023 18:22:06.487587929 CEST53638638.8.8.8192.168.2.6
              Jul 3, 2023 18:22:10.472497940 CEST5612253192.168.2.68.8.8.8
              Jul 3, 2023 18:22:10.501188040 CEST53561228.8.8.8192.168.2.6
              Jul 3, 2023 18:22:10.530216932 CEST5255653192.168.2.68.8.8.8
              Jul 3, 2023 18:22:10.554310083 CEST53525568.8.8.8192.168.2.6
              Jul 3, 2023 18:23:10.533510923 CEST6276653192.168.2.68.8.8.8
              Jul 3, 2023 18:23:10.553752899 CEST53627668.8.8.8192.168.2.6
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jul 3, 2023 18:22:06.445183992 CEST192.168.2.68.8.8.80x911Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
              Jul 3, 2023 18:22:06.446425915 CEST192.168.2.68.8.8.80x8d96Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
              Jul 3, 2023 18:22:10.472497940 CEST192.168.2.68.8.8.80x9011Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jul 3, 2023 18:22:10.530216932 CEST192.168.2.68.8.8.80xffc4Standard query (0)www.google.comA (IP address)IN (0x0001)false
              Jul 3, 2023 18:23:10.533510923 CEST192.168.2.68.8.8.80x52c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jul 3, 2023 18:22:06.486581087 CEST8.8.8.8192.168.2.60x911No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2023 18:22:06.486581087 CEST8.8.8.8192.168.2.60x911No error (0)clients.l.google.com172.217.16.174A (IP address)IN (0x0001)false
              Jul 3, 2023 18:22:06.487587929 CEST8.8.8.8192.168.2.60x8d96No error (0)accounts.google.com142.251.36.237A (IP address)IN (0x0001)false
              Jul 3, 2023 18:22:10.501188040 CEST8.8.8.8192.168.2.60x9011No error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
              Jul 3, 2023 18:22:10.554310083 CEST8.8.8.8192.168.2.60xffc4No error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
              Jul 3, 2023 18:23:10.553752899 CEST8.8.8.8192.168.2.60x52c6No error (0)www.google.com172.217.16.164A (IP address)IN (0x0001)false
              • accounts.google.com
              • clients2.google.com
              Session IDSource IPSource PortDestination IPDestination PortProcess
              0192.168.2.649711142.251.36.237443C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData
              2023-07-03 16:22:06 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
              Host: accounts.google.com
              Connection: keep-alive
              Content-Length: 1
              Origin: https://www.google.com
              Content-Type: application/x-www-form-urlencoded
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: __Secure-ENID=6.SE=Md0Ynyf9ahpkx1CxTGF0vY434NJ6ymH-gDI2Tl5Ly-NQYGPjnNfggtiFRMAwx4JRDOC_gavEPcD5cTBJzUgtbJobmBEuJ8xi2UuotxvOZgApoqSIg1b0RP47U08XG8Bz_SExSzKy0ETSsajbToDlYyFsxfI93p7AyRAd-OeIBA0; CONSENT=PENDING+070
              2023-07-03 16:22:06 UTC0OUTData Raw: 20
              Data Ascii:
              2023-07-03 16:22:06 UTC2INHTTP/1.1 200 OK
              Content-Type: application/json; charset=utf-8
              Access-Control-Allow-Origin: https://www.google.com
              Access-Control-Allow-Credentials: true
              X-Content-Type-Options: nosniff
              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
              Pragma: no-cache
              Expires: Mon, 01 Jan 1990 00:00:00 GMT
              Date: Mon, 03 Jul 2023 16:22:06 GMT
              Strict-Transport-Security: max-age=31536000; includeSubDomains
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
              Content-Security-Policy: script-src 'report-sample' 'nonce-B8Izf8IW5qP8r1mzmUFpww' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
              Cross-Origin-Opener-Policy: same-origin
              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
              Server: ESF
              X-XSS-Protection: 0
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Accept-Ranges: none
              Vary: Accept-Encoding
              Connection: close
              Transfer-Encoding: chunked
              2023-07-03 16:22:06 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
              Data Ascii: 11["gaia.l.a.r",[]]
              2023-07-03 16:22:06 UTC4INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              1192.168.2.649710172.217.16.174443C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData
              2023-07-03 16:22:06 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
              Host: clients2.google.com
              Connection: keep-alive
              X-Goog-Update-Interactivity: fg
              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
              X-Goog-Update-Updater: chromecrx-104.0.5112.81
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2023-07-03 16:22:06 UTC1INHTTP/1.1 200 OK
              Content-Security-Policy: script-src 'report-sample' 'nonce-xyNb-lRDN842Cfvw5nOy5Q' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
              Pragma: no-cache
              Expires: Mon, 01 Jan 1990 00:00:00 GMT
              Date: Mon, 03 Jul 2023 16:22:06 GMT
              Content-Type: text/xml; charset=UTF-8
              X-Daynum: 6027
              X-Daystart: 33726
              X-Content-Type-Options: nosniff
              X-Frame-Options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              Server: GSE
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Accept-Ranges: none
              Vary: Accept-Encoding
              Connection: close
              Transfer-Encoding: chunked
              2023-07-03 16:22:06 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 32 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 33 37 32 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6027" elapsed_seconds="33726"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
              2023-07-03 16:22:06 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
              2023-07-03 16:22:06 UTC2INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              020406080s020406080100

              Click to jump to process

              020406080s0.0020406080100MB

              Click to jump to process

              Target ID:0
              Start time:18:22:04
              Start date:03/07/2023
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
              Imagebase:0x7ff6f9750000
              File size:2'851'656 bytes
              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:1
              Start time:18:22:05
              Start date:03/07/2023
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1748,i,16687366335579618864,15221443566112281158,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff6f9750000
              File size:2'851'656 bytes
              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:2
              Start time:18:22:07
              Start date:03/07/2023
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://23.92.127.34
              Imagebase:0x7ff6f9750000
              File size:2'851'656 bytes
              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly