Edit tour

Windows Analysis Report
https://rentry.org/

Overview

General Information

Sample URL:https://rentry.org/
Analysis ID:1295986
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5720 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 4840 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,5835023477803835656,13986945213628989533,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 6308 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rentry.org/ MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
Source: classification engineClassification label: unknown0.win@24/0@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,5835023477803835656,13986945213628989533,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rentry.org/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,5835023477803835656,13986945213628989533,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1295986 URL: https://rentry.org/ Startdate: 23/08/2023 Architecture: WINDOWS Score: 0 5 chrome.exe 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 rentry.org 198.251.88.130, 443, 49732, 49733 PONYNETUS United States 10->17 19 clients.l.google.com 142.250.203.110, 443, 49730 GOOGLEUS United States 10->19 21 3 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://rentry.org/0%Avira URL Cloudsafe
https://rentry.org/0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.168.77
truefalse
    high
    rentry.org
    198.251.88.130
    truefalse
      unknown
      www.google.com
      172.217.168.68
      truefalse
        high
        clients.l.google.com
        142.250.203.110
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                172.217.168.68
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.168.77
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                198.251.88.130
                rentry.orgUnited States
                53667PONYNETUSfalse
                142.250.203.110
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.1
                Joe Sandbox Version:38.0.0 Beryl
                Analysis ID:1295986
                Start date and time:2023-08-23 17:20:01 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 3m 10s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://rentry.org/
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:17
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:UNKNOWN
                Classification:unknown0.win@24/0@8/6
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                Cookbook Comments:
                • URL browsing timeout or error
                • URL not reachable
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 172.217.168.67, 34.104.35.123, 172.217.168.35
                • Excluded domains from analysis (whitelisted): www.bing.com, edgedl.me.gvt1.com, clientservices.googleapis.com, www.gstatic.com, arc.msn.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 54
                • 443 (HTTPS)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Aug 23, 2023 17:20:54.668890953 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.668998957 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.669101954 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.672235012 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.672290087 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.674391985 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.674463034 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.674542904 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.674767971 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.674804926 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.772629023 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.773190022 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.773278952 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.773752928 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.773854017 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.775063038 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.775134087 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.783906937 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.785589933 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.785653114 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.786880970 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.787110090 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.787360907 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.787503958 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.787602901 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.787653923 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.788733006 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.788858891 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.788909912 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.821906090 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.822104931 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.822165012 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.822206020 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.822299004 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.825242043 CEST49730443192.168.2.3142.250.203.110
                Aug 23, 2023 17:20:54.825297117 CEST44349730142.250.203.110192.168.2.3
                Aug 23, 2023 17:20:54.830396891 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.830432892 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.843724012 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.843811035 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.843838930 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.844079971 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:54.844165087 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.868145943 CEST49728443192.168.2.3172.217.168.77
                Aug 23, 2023 17:20:54.868182898 CEST44349728172.217.168.77192.168.2.3
                Aug 23, 2023 17:20:55.852731943 CEST49732443192.168.2.3198.251.88.130
                Aug 23, 2023 17:20:55.852802038 CEST44349732198.251.88.130192.168.2.3
                Aug 23, 2023 17:20:55.852907896 CEST49732443192.168.2.3198.251.88.130
                Aug 23, 2023 17:20:55.853549957 CEST49733443192.168.2.3198.251.88.130
                Aug 23, 2023 17:20:55.853631973 CEST44349733198.251.88.130192.168.2.3
                Aug 23, 2023 17:20:55.853732109 CEST49733443192.168.2.3198.251.88.130
                Aug 23, 2023 17:20:55.854281902 CEST49733443192.168.2.3198.251.88.130
                Aug 23, 2023 17:20:55.854321003 CEST44349733198.251.88.130192.168.2.3
                Aug 23, 2023 17:20:55.854984999 CEST49732443192.168.2.3198.251.88.130
                Aug 23, 2023 17:20:55.855022907 CEST44349732198.251.88.130192.168.2.3
                Aug 23, 2023 17:20:58.786401987 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:20:58.786477089 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:20:58.786596060 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:20:58.787139893 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:20:58.787175894 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:20:58.852701902 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:20:58.856458902 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:20:58.856514931 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:20:58.858246088 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:20:58.858351946 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:20:58.872303963 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:20:58.872658968 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:20:58.912136078 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:20:58.912178993 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:20:58.953087091 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:21:08.877055883 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:21:08.877203941 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:21:08.877358913 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:21:09.961067915 CEST49735443192.168.2.3172.217.168.68
                Aug 23, 2023 17:21:09.961138010 CEST44349735172.217.168.68192.168.2.3
                Aug 23, 2023 17:21:25.857351065 CEST49733443192.168.2.3198.251.88.130
                Aug 23, 2023 17:21:25.857467890 CEST49732443192.168.2.3198.251.88.130
                Aug 23, 2023 17:21:25.899504900 CEST44349732198.251.88.130192.168.2.3
                Aug 23, 2023 17:21:25.899535894 CEST44349733198.251.88.130192.168.2.3
                Aug 23, 2023 17:21:27.071595907 CEST49745443192.168.2.3198.251.88.130
                Aug 23, 2023 17:21:27.071686029 CEST44349745198.251.88.130192.168.2.3
                Aug 23, 2023 17:21:27.071741104 CEST49746443192.168.2.3198.251.88.130
                Aug 23, 2023 17:21:27.071793079 CEST49745443192.168.2.3198.251.88.130
                Aug 23, 2023 17:21:27.071819067 CEST44349746198.251.88.130192.168.2.3
                Aug 23, 2023 17:21:27.071927071 CEST49746443192.168.2.3198.251.88.130
                Aug 23, 2023 17:21:27.073010921 CEST49746443192.168.2.3198.251.88.130
                Aug 23, 2023 17:21:27.073041916 CEST44349746198.251.88.130192.168.2.3
                Aug 23, 2023 17:21:27.073415041 CEST49745443192.168.2.3198.251.88.130
                Aug 23, 2023 17:21:27.073453903 CEST44349745198.251.88.130192.168.2.3
                TimestampSource PortDest PortSource IPDest IP
                Aug 23, 2023 17:20:54.615477085 CEST6000053192.168.2.38.8.8.8
                Aug 23, 2023 17:20:54.615706921 CEST5419353192.168.2.38.8.8.8
                Aug 23, 2023 17:20:54.616112947 CEST6205453192.168.2.38.8.8.8
                Aug 23, 2023 17:20:54.616389036 CEST6408853192.168.2.38.8.8.8
                Aug 23, 2023 17:20:54.635685921 CEST53600008.8.8.8192.168.2.3
                Aug 23, 2023 17:20:54.650861979 CEST53636048.8.8.8192.168.2.3
                Aug 23, 2023 17:20:54.657875061 CEST53541938.8.8.8192.168.2.3
                Aug 23, 2023 17:20:54.657905102 CEST53620548.8.8.8192.168.2.3
                Aug 23, 2023 17:20:54.673777103 CEST53640888.8.8.8192.168.2.3
                Aug 23, 2023 17:20:54.953913927 CEST53596978.8.8.8192.168.2.3
                Aug 23, 2023 17:20:55.828352928 CEST5185453192.168.2.38.8.8.8
                Aug 23, 2023 17:20:55.828692913 CEST5728253192.168.2.38.8.8.8
                Aug 23, 2023 17:20:55.849978924 CEST53518548.8.8.8192.168.2.3
                Aug 23, 2023 17:20:55.850049973 CEST53572828.8.8.8192.168.2.3
                Aug 23, 2023 17:20:58.524405003 CEST6108453192.168.2.38.8.8.8
                Aug 23, 2023 17:20:58.525058985 CEST6176953192.168.2.38.8.8.8
                Aug 23, 2023 17:20:58.539693117 CEST53617698.8.8.8192.168.2.3
                Aug 23, 2023 17:20:58.580467939 CEST53610848.8.8.8192.168.2.3
                Aug 23, 2023 17:21:25.846096039 CEST53574538.8.8.8192.168.2.3
                TimestampSource IPDest IPChecksumCodeType
                Aug 23, 2023 17:20:54.954022884 CEST192.168.2.38.8.8.8d02e(Port unreachable)Destination Unreachable
                Aug 23, 2023 17:21:25.846237898 CEST192.168.2.38.8.8.8d02b(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Aug 23, 2023 17:20:54.615477085 CEST192.168.2.38.8.8.80x99eaStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Aug 23, 2023 17:20:54.615706921 CEST192.168.2.38.8.8.80xecdaStandard query (0)accounts.google.com65IN (0x0001)false
                Aug 23, 2023 17:20:54.616112947 CEST192.168.2.38.8.8.80x75eaStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Aug 23, 2023 17:20:54.616389036 CEST192.168.2.38.8.8.80xa89aStandard query (0)clients2.google.com65IN (0x0001)false
                Aug 23, 2023 17:20:55.828352928 CEST192.168.2.38.8.8.80x70a4Standard query (0)rentry.orgA (IP address)IN (0x0001)false
                Aug 23, 2023 17:20:55.828692913 CEST192.168.2.38.8.8.80x2babStandard query (0)rentry.org65IN (0x0001)false
                Aug 23, 2023 17:20:58.524405003 CEST192.168.2.38.8.8.80x41a7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Aug 23, 2023 17:20:58.525058985 CEST192.168.2.38.8.8.80xc648Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Aug 23, 2023 17:20:54.635685921 CEST8.8.8.8192.168.2.30x99eaNo error (0)accounts.google.com172.217.168.77A (IP address)IN (0x0001)false
                Aug 23, 2023 17:20:54.657905102 CEST8.8.8.8192.168.2.30x75eaNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Aug 23, 2023 17:20:54.657905102 CEST8.8.8.8192.168.2.30x75eaNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                Aug 23, 2023 17:20:54.673777103 CEST8.8.8.8192.168.2.30xa89aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Aug 23, 2023 17:20:55.849978924 CEST8.8.8.8192.168.2.30x70a4No error (0)rentry.org198.251.88.130A (IP address)IN (0x0001)false
                Aug 23, 2023 17:20:58.539693117 CEST8.8.8.8192.168.2.30xc648No error (0)www.google.com65IN (0x0001)false
                Aug 23, 2023 17:20:58.580467939 CEST8.8.8.8192.168.2.30x41a7No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                • clients2.google.com
                • accounts.google.com
                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.349730142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-08-23 15:20:54 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-115.0.5790.171
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-08-23 15:20:54 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-55K-5cIKPO2XU6FjKNCGPQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Wed, 23 Aug 2023 15:20:54 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 6078
                X-Daystart: 30054
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-08-23 15:20:54 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 37 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 30 30 35 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6078" elapsed_seconds="30054"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2023-08-23 15:20:54 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                2023-08-23 15:20:54 UTC3INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.349728172.217.168.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-08-23 15:20:54 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
                2023-08-23 15:20:54 UTC1OUTData Raw: 20
                Data Ascii:
                2023-08-23 15:20:54 UTC3INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Wed, 23 Aug 2023 15:20:54 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                Cross-Origin-Opener-Policy: same-origin
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Content-Security-Policy: script-src 'report-sample' 'nonce-nzQC6p6DUdAnGss7WCoxYw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-08-23 15:20:54 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2023-08-23 15:20:54 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                0102030s020406080100

                Click to jump to process

                0102030s0.0020406080100MB

                Click to jump to process

                Target ID:0
                Start time:17:20:51
                Start date:23/08/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                Imagebase:0x7ff67bb30000
                File size:3'219'224 bytes
                MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:17:20:52
                Start date:23/08/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=2000,i,5835023477803835656,13986945213628989533,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff67bb30000
                File size:3'219'224 bytes
                MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:17:20:54
                Start date:23/08/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://rentry.org/
                Imagebase:0x7ff67bb30000
                File size:3'219'224 bytes
                MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                No disassembly