Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://msedge.exe%20--type=utility%20--utility-sub-type=network.mojom.NetworkService%20--lang=it%20--service-sandbox-type=none%20--mojo-platform-channel-handle=2304%20--field-trial-handle=2168,i,12306451622070038387,3741770415044821143,131072%20/prefetch:3

Overview

General Information

Sample URL:http://msedge.exe%20--type=utility%20--utility-sub-type=network.mojom.NetworkService%20--lang=it%20--service-sandbox-type=none%20--mojo-platform-channel-handle=2304%20--field-trial-handle=2168,i,12306
Analysis ID:709903
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4040 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 2556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1804,i,8576789020509969355,10811514429161007860,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 1496 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://msedge.exe%20--type=utility%20--utility-sub-type=network.mojom.NetworkService%20--lang=it%20--service-sandbox-type=none%20--mojo-platform-channel-handle=2304%20--field-trial-handle=2168,i,12306451622070038387,3741770415044821143,131072%20/prefetch:3 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: clean0.win@30/0@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1804,i,8576789020509969355,10811514429161007860,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://msedge.exe%20--type=utility%20--utility-sub-type=network.mojom.NetworkService%20--lang=it%20--service-sandbox-type=none%20--mojo-platform-channel-handle=2304%20--field-trial-handle=2168,i,12306451622070038387,3741770415044821143,131072%20/prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1804,i,8576789020509969355,10811514429161007860,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://msedge.exe%20--type=utility%20--utility-sub-type=network.mojom.NetworkService%20--lang=it%20--service-sandbox-type=none%20--mojo-platform-channel-handle=2304%20--field-trial-handle=2168,i,12306451622070038387,3741770415044821143,131072%20/prefetch:30%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.238
truefalse
    high
    accounts.google.com
    142.250.185.237
    truefalse
      high
      www.google.com
      142.250.185.228
      truefalse
        high
        clients.l.google.com
        142.250.186.110
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.185.228
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.186.110
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                142.250.185.237
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.1
                127.0.0.1
                Joe Sandbox Version:36.0.0 Rainbow Opal
                Analysis ID:709903
                Start date and time:2022-09-26 15:23:53 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 3m 40s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://msedge.exe%20--type=utility%20--utility-sub-type=network.mojom.NetworkService%20--lang=it%20--service-sandbox-type=none%20--mojo-platform-channel-handle=2304%20--field-trial-handle=2168,i,12306451622070038387,3741770415044821143,131072%20/prefetch:3
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:5
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@30/0@8/6
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.35, 34.104.35.123
                • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Sep 26, 2022 15:24:51.138731003 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.138788939 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.138871908 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.139679909 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.139744997 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.139844894 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.140294075 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.140316963 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.140383005 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.141139984 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.141177893 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.141246080 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.141937017 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.141957998 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.142903090 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.142941952 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.143589973 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.143604040 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.143825054 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.143856049 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.247091055 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.249604940 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.250864029 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.252093077 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.252136946 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.252652884 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.252732038 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.252976894 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.253019094 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.253242016 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.253276110 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.253967047 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.254024982 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.254033089 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.254116058 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.256259918 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.256370068 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.256411076 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.256433010 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.258300066 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.263439894 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.263469934 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.264936924 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.265012980 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.551567078 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.551624060 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.551788092 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.551834106 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.552010059 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.552027941 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.552079916 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.552095890 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.552351952 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.552402973 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.552520037 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.552566051 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.552591085 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.552953959 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.553293943 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.553339958 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.584913969 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.584988117 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.585027933 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.585057974 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.585117102 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.586414099 CEST49698443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.586443901 CEST44349698142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.599637985 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.599787951 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.599808931 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.599862099 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.602049112 CEST49694443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.602082968 CEST44349694142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.649409056 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.649409056 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.649509907 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:24:51.649560928 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:24:51.749403954 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:24:51.749404907 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:24:51.763065100 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:24:51.763108969 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:24:51.763170958 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:24:51.763432026 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:24:51.763454914 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:24:51.820485115 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:24:51.820812941 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:24:51.820847988 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:24:51.822489023 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:24:51.822582006 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:24:51.851221085 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:24:51.851254940 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:24:51.851439953 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:24:51.988405943 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:24:51.988429070 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:24:52.089446068 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:25:01.831823111 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:01.831998110 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:01.832124949 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:25:05.065047026 CEST49701443192.168.2.4142.250.185.228
                Sep 26, 2022 15:25:05.065088034 CEST44349701142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:36.669193983 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:25:36.669193983 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:25:36.669231892 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:25:36.669265032 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:25:51.666452885 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:25:51.666548967 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:25:51.666655064 CEST44349699142.250.185.237192.168.2.4
                Sep 26, 2022 15:25:51.666713953 CEST44349696142.250.186.110192.168.2.4
                Sep 26, 2022 15:25:51.666754961 CEST49699443192.168.2.4142.250.185.237
                Sep 26, 2022 15:25:51.666810989 CEST49696443192.168.2.4142.250.186.110
                Sep 26, 2022 15:25:51.861263037 CEST49749443192.168.2.4142.250.185.228
                Sep 26, 2022 15:25:51.861311913 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:51.861378908 CEST49749443192.168.2.4142.250.185.228
                Sep 26, 2022 15:25:51.864547968 CEST49749443192.168.2.4142.250.185.228
                Sep 26, 2022 15:25:51.864573002 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:51.912741899 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:51.913409948 CEST49749443192.168.2.4142.250.185.228
                Sep 26, 2022 15:25:51.913467884 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:51.914030075 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:51.915754080 CEST49749443192.168.2.4142.250.185.228
                Sep 26, 2022 15:25:51.915793896 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:51.915898085 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:25:51.967390060 CEST49749443192.168.2.4142.250.185.228
                Sep 26, 2022 15:26:01.907574892 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:26:01.907648087 CEST44349749142.250.185.228192.168.2.4
                Sep 26, 2022 15:26:01.908268929 CEST49749443192.168.2.4142.250.185.228
                TimestampSource PortDest PortSource IPDest IP
                Sep 26, 2022 15:24:50.573554993 CEST6110553192.168.2.48.8.8.8
                Sep 26, 2022 15:24:50.584017992 CEST5091153192.168.2.48.8.8.8
                Sep 26, 2022 15:24:50.601705074 CEST53611058.8.8.8192.168.2.4
                Sep 26, 2022 15:24:50.610120058 CEST53509118.8.8.8192.168.2.4
                Sep 26, 2022 15:24:51.249950886 CEST5968353192.168.2.48.8.8.8
                Sep 26, 2022 15:24:51.250798941 CEST6416753192.168.2.48.8.8.8
                Sep 26, 2022 15:24:51.269433975 CEST53596838.8.8.8192.168.2.4
                Sep 26, 2022 15:24:51.269478083 CEST53641678.8.8.8192.168.2.4
                Sep 26, 2022 15:24:51.714816093 CEST5223953192.168.2.48.8.8.8
                Sep 26, 2022 15:24:51.731542110 CEST53522398.8.8.8192.168.2.4
                Sep 26, 2022 15:24:51.745080948 CEST6100753192.168.2.48.8.8.8
                Sep 26, 2022 15:24:51.762001991 CEST53610078.8.8.8192.168.2.4
                Sep 26, 2022 15:25:51.815268040 CEST5349853192.168.2.48.8.8.8
                Sep 26, 2022 15:25:51.832387924 CEST53534988.8.8.8192.168.2.4
                Sep 26, 2022 15:25:51.838983059 CEST6146053192.168.2.48.8.8.8
                Sep 26, 2022 15:25:51.858170986 CEST53614608.8.8.8192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Sep 26, 2022 15:24:50.573554993 CEST192.168.2.48.8.8.80x1e0aStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:50.584017992 CEST192.168.2.48.8.8.80xb923Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:51.249950886 CEST192.168.2.48.8.8.80x7f1aStandard query (0)google.comA (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:51.250798941 CEST192.168.2.48.8.8.80x389bStandard query (0)google.comA (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:51.714816093 CEST192.168.2.48.8.8.80xe3d7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:51.745080948 CEST192.168.2.48.8.8.80x3746Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 26, 2022 15:25:51.815268040 CEST192.168.2.48.8.8.80x311dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Sep 26, 2022 15:25:51.838983059 CEST192.168.2.48.8.8.80xefa7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Sep 26, 2022 15:24:50.601705074 CEST8.8.8.8192.168.2.40x1e0aNo error (0)accounts.google.com142.250.185.237A (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:50.610120058 CEST8.8.8.8192.168.2.40xb923No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Sep 26, 2022 15:24:50.610120058 CEST8.8.8.8192.168.2.40xb923No error (0)clients.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:51.269433975 CEST8.8.8.8192.168.2.40x7f1aNo error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:51.269478083 CEST8.8.8.8192.168.2.40x389bNo error (0)google.com142.250.184.238A (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:51.731542110 CEST8.8.8.8192.168.2.40xe3d7No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                Sep 26, 2022 15:24:51.762001991 CEST8.8.8.8192.168.2.40x3746No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                Sep 26, 2022 15:25:51.832387924 CEST8.8.8.8192.168.2.40x311dNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                Sep 26, 2022 15:25:51.858170986 CEST8.8.8.8192.168.2.40xefa7No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                • accounts.google.com
                • clients2.google.com
                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.449694142.250.185.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2022-09-26 13:24:51 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                2022-09-26 13:24:51 UTC0OUTData Raw: 20
                Data Ascii:
                2022-09-26 13:24:51 UTC2INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Mon, 26 Sep 2022 13:24:51 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Content-Security-Policy: script-src 'report-sample' 'nonce-XsQfUZJOr0t6FUiKpLl_MA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2022-09-26 13:24:51 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2022-09-26 13:24:51 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.449698142.250.186.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2022-09-26 13:24:51 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-104.0.5112.81
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                2022-09-26 13:24:51 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-hYRhkxlfwXJWfXValKfn8g' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Mon, 26 Sep 2022 13:24:51 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 5747
                X-Daystart: 23091
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2022-09-26 13:24:51 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 34 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 33 30 39 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5747" elapsed_seconds="23091"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2022-09-26 13:24:51 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                2022-09-26 13:24:51 UTC2INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:15:24:45
                Start date:26/09/2022
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                Imagebase:0x7ff683680000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:1
                Start time:15:24:46
                Start date:26/09/2022
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=1804,i,8576789020509969355,10811514429161007860,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff683680000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:2
                Start time:15:24:47
                Start date:26/09/2022
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://msedge.exe%20--type=utility%20--utility-sub-type=network.mojom.NetworkService%20--lang=it%20--service-sandbox-type=none%20--mojo-platform-channel-handle=2304%20--field-trial-handle=2168,i,12306451622070038387,3741770415044821143,131072%20/prefetch:3
                Imagebase:0x7ff683680000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                No disassembly