Edit tour

Windows Analysis Report
https://www.datadoghq-browser-agent.com

Overview

General Information

Sample URL:https://www.datadoghq-browser-agent.com
Analysis ID:746611
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5172 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1660,i,2212232473130884073,18038484933419552882,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6168 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.datadoghq-browser-agent.com MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.datadoghq-browser-agent.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closex-amz-bucket-region: us-east-1Date: Tue, 15 Nov 2022 15:13:44 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 a06cb72e779e366fcd004926eacd5b84.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ZRH50-C1X-Amz-Cf-Id: FAHeEKi1zLHQZBZKHtcSKNLj_b6vGH7hmr7BOn-fV_ZP6noOCirCEg==Timing-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Tue, 15 Nov 2022 15:13:45 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 4ee178becf6bd81a5ce90c64ae0621b4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: ZRH50-C1X-Amz-Cf-Id: BWYIdbOt9IPMlrSJxhcY9_JnB9L34MWRDgeAeIhBEXbiIR2XFBmGvQ==Timing-Allow-Origin: *
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: clean0.win@25/0@7/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1660,i,2212232473130884073,18038484933419552882,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.datadoghq-browser-agent.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1660,i,2212232473130884073,18038484933419552882,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 746611 URL: https://www.datadoghq-brows... Startdate: 15/11/2022 Architecture: WINDOWS Score: 0 5 chrome.exe 15 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 clients.l.google.com 142.250.185.174, 443, 49697, 49698 GOOGLEUS United States 10->17 19 www.google.com 172.217.23.100, 443, 49701, 49725 GOOGLEUS United States 10->19 21 4 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.datadoghq-browser-agent.com0%VirustotalBrowse
https://www.datadoghq-browser-agent.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.datadoghq-browser-agent.com/favicon.ico0%Avira URL Cloudsafe
https://www.datadoghq-browser-agent.com/0%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.23.109
truefalse
    high
    www.datadoghq-browser-agent.com
    13.224.89.184
    truefalse
      unknown
      www.google.com
      172.217.23.100
      truefalse
        high
        clients.l.google.com
        142.250.185.174
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://www.datadoghq-browser-agent.com/falseunknown
              https://www.datadoghq-browser-agent.com/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://www.datadoghq-browser-agent.com/falseunknown
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.185.174
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                172.217.23.100
                www.google.comUnited States
                15169GOOGLEUSfalse
                13.224.89.184
                www.datadoghq-browser-agent.comUnited States
                16509AMAZON-02USfalse
                172.217.23.109
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.1
                127.0.0.1
                Joe Sandbox Version:36.0.0 Rainbow Opal
                Analysis ID:746611
                Start date and time:2022-11-15 16:12:46 +01:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 4m 15s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://www.datadoghq-browser-agent.com
                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                Number of analysed new started processes analysed:5
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@25/0@7/7
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.99, 34.104.35.123
                • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 80
                • 443 (HTTPS)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Nov 15, 2022 16:13:42.144999027 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:42.145066023 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:42.145148993 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:42.146816015 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:42.146862030 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:42.223999977 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:42.354937077 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:43.570477962 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.570564985 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.570666075 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.572840929 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:43.572866917 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:43.574554920 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.574613094 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.574701071 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.574944019 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:43.574989080 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:43.575020075 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:43.576133013 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.576173067 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.632486105 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.647574902 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.647634029 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.649071932 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.649122000 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.650269032 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.650362968 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.651124954 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.651216984 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:43.699178934 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:43.755557060 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:43.756979942 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.041501999 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.041554928 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.042268991 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.042285919 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.042381048 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.043199062 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.043292999 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.748099089 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.748142004 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.748224974 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.748399973 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.748435020 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.748534918 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.749151945 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:44.749172926 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:44.749434948 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:44.750063896 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.750097990 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.750305891 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:44.750324011 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:44.754065990 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:44.754117966 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:44.754225016 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:44.754605055 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:44.754626036 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:44.778139114 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.778238058 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.778289080 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.778320074 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.778398991 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.781699896 CET49697443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.781735897 CET44349697142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.797939062 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:44.798031092 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:44.798063993 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:44.798614025 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:44.798681974 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:44.800185919 CET49696443192.168.2.4172.217.23.109
                Nov 15, 2022 16:13:44.800201893 CET44349696172.217.23.109192.168.2.4
                Nov 15, 2022 16:13:44.813829899 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:44.819596052 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:44.819655895 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:44.820925951 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:44.821038008 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:44.879249096 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:44.879321098 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:44.879484892 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:44.879499912 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:44.879542112 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:44.957009077 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:44.957043886 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:13:44.957096100 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:44.957139015 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.057070017 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:13:45.058559895 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.260109901 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:45.260162115 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:45.261025906 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:45.261352062 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:45.261380911 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:45.312752962 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:45.314055920 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:45.314090014 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:45.316627979 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:45.316724062 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:45.322748899 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.322863102 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.322947979 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.325201988 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:45.325227022 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:45.325454950 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:45.330212116 CET49699443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.330250978 CET4434969913.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.457048893 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:45.457081079 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:45.502279043 CET49702443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.502345085 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.502429962 CET49702443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.502759933 CET49702443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.502794981 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.535223961 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.535832882 CET49702443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.535904884 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.536698103 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.537447929 CET49702443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.537513971 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.537658930 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.547697067 CET49702443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.547766924 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.562694073 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:45.961615086 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.961837053 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:45.961954117 CET49702443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.980026960 CET49702443192.168.2.413.224.89.184
                Nov 15, 2022 16:13:45.980077028 CET4434970213.224.89.184192.168.2.4
                Nov 15, 2022 16:13:55.303437948 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:55.303545952 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:13:55.303622961 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:58.259838104 CET49701443192.168.2.4172.217.23.100
                Nov 15, 2022 16:13:58.259891033 CET44349701172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:29.969655991 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:14:29.969696999 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:14:45.327786922 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:14:45.328010082 CET44349698142.250.185.174192.168.2.4
                Nov 15, 2022 16:14:45.328119040 CET49698443192.168.2.4142.250.185.174
                Nov 15, 2022 16:14:45.348293066 CET49725443192.168.2.4172.217.23.100
                Nov 15, 2022 16:14:45.348355055 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:45.348469019 CET49725443192.168.2.4172.217.23.100
                Nov 15, 2022 16:14:45.348714113 CET49725443192.168.2.4172.217.23.100
                Nov 15, 2022 16:14:45.348736048 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:45.410741091 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:45.455379009 CET49725443192.168.2.4172.217.23.100
                Nov 15, 2022 16:14:45.528007030 CET49725443192.168.2.4172.217.23.100
                Nov 15, 2022 16:14:45.528033972 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:45.529400110 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:45.529853106 CET49725443192.168.2.4172.217.23.100
                Nov 15, 2022 16:14:45.529885054 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:45.530241013 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:45.580348969 CET49725443192.168.2.4172.217.23.100
                Nov 15, 2022 16:14:55.399220943 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:55.399480104 CET44349725172.217.23.100192.168.2.4
                Nov 15, 2022 16:14:55.399553061 CET49725443192.168.2.4172.217.23.100
                TimestampSource PortDest PortSource IPDest IP
                Nov 15, 2022 16:13:41.937030077 CET5968353192.168.2.48.8.8.8
                Nov 15, 2022 16:13:41.938723087 CET6416753192.168.2.48.8.8.8
                Nov 15, 2022 16:13:41.954504967 CET53596838.8.8.8192.168.2.4
                Nov 15, 2022 16:13:41.965661049 CET53641678.8.8.8192.168.2.4
                Nov 15, 2022 16:13:44.699032068 CET5223953192.168.2.48.8.8.8
                Nov 15, 2022 16:13:44.720375061 CET53522398.8.8.8192.168.2.4
                Nov 15, 2022 16:13:45.205077887 CET6068653192.168.2.48.8.8.8
                Nov 15, 2022 16:13:45.224849939 CET53606868.8.8.8192.168.2.4
                Nov 15, 2022 16:13:45.241192102 CET6112453192.168.2.48.8.8.8
                Nov 15, 2022 16:13:45.258806944 CET53611248.8.8.8192.168.2.4
                Nov 15, 2022 16:14:45.280102968 CET5452153192.168.2.48.8.8.8
                Nov 15, 2022 16:14:45.297314882 CET53545218.8.8.8192.168.2.4
                Nov 15, 2022 16:14:45.330154896 CET5891453192.168.2.48.8.8.8
                Nov 15, 2022 16:14:45.347048998 CET53589148.8.8.8192.168.2.4
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Nov 15, 2022 16:13:41.937030077 CET192.168.2.48.8.8.80x3acfStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Nov 15, 2022 16:13:41.938723087 CET192.168.2.48.8.8.80x6bStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Nov 15, 2022 16:13:44.699032068 CET192.168.2.48.8.8.80x3f39Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                Nov 15, 2022 16:13:45.205077887 CET192.168.2.48.8.8.80xa5cdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Nov 15, 2022 16:13:45.241192102 CET192.168.2.48.8.8.80x4bf7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Nov 15, 2022 16:14:45.280102968 CET192.168.2.48.8.8.80xf127Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Nov 15, 2022 16:14:45.330154896 CET192.168.2.48.8.8.80x3af2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Nov 15, 2022 16:13:41.954504967 CET8.8.8.8192.168.2.40x3acfNo error (0)accounts.google.com172.217.23.109A (IP address)IN (0x0001)false
                Nov 15, 2022 16:13:41.965661049 CET8.8.8.8192.168.2.40x6bNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Nov 15, 2022 16:13:41.965661049 CET8.8.8.8192.168.2.40x6bNo error (0)clients.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                Nov 15, 2022 16:13:44.720375061 CET8.8.8.8192.168.2.40x3f39No error (0)www.datadoghq-browser-agent.com13.224.89.184A (IP address)IN (0x0001)false
                Nov 15, 2022 16:13:45.224849939 CET8.8.8.8192.168.2.40xa5cdNo error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                Nov 15, 2022 16:13:45.258806944 CET8.8.8.8192.168.2.40x4bf7No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                Nov 15, 2022 16:14:45.297314882 CET8.8.8.8192.168.2.40xf127No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                Nov 15, 2022 16:14:45.347048998 CET8.8.8.8192.168.2.40x3af2No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                • clients2.google.com
                • accounts.google.com
                • www.datadoghq-browser-agent.com
                • https:
                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.449697142.250.185.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2022-11-15 15:13:44 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-104.0.5112.81
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                2022-11-15 15:13:44 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-RZZsKxL_BizdE0wAr7eJZg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Tue, 15 Nov 2022 15:13:44 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 5797
                X-Daystart: 26024
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2022-11-15 15:13:44 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 39 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 36 30 32 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5797" elapsed_seconds="26024"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2022-11-15 15:13:44 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                2022-11-15 15:13:44 UTC2INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.449696172.217.23.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2022-11-15 15:13:44 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                2022-11-15 15:13:44 UTC1OUTData Raw: 20
                Data Ascii:
                2022-11-15 15:13:44 UTC2INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Tue, 15 Nov 2022 15:13:44 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Content-Security-Policy: script-src 'report-sample' 'nonce-_Ac1farwVNWIkYjXyHd8Bw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Cross-Origin-Opener-Policy: same-origin
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2022-11-15 15:13:44 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2022-11-15 15:13:44 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                2192.168.2.44969913.224.89.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2022-11-15 15:13:44 UTC4OUTGET / HTTP/1.1
                Host: www.datadoghq-browser-agent.com
                Connection: keep-alive
                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                2022-11-15 15:13:45 UTC5INHTTP/1.1 403 Forbidden
                Content-Type: application/xml
                Transfer-Encoding: chunked
                Connection: close
                x-amz-bucket-region: us-east-1
                Date: Tue, 15 Nov 2022 15:13:44 GMT
                Server: AmazonS3
                X-Cache: Error from cloudfront
                Via: 1.1 a06cb72e779e366fcd004926eacd5b84.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: ZRH50-C1
                X-Amz-Cf-Id: FAHeEKi1zLHQZBZKHtcSKNLj_b6vGH7hmr7BOn-fV_ZP6noOCirCEg==
                Timing-Allow-Origin: *
                2022-11-15 15:13:45 UTC5INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 34 31 45 4d 52 51 4e 33 48 57 4b 37 59 44 53 4a 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 4e 4d 69 68 34 77 78 6c 61 32 68 58 67 51 79 61 65 56 67 53 75 77 46 65 31 58 59 76 33 61 46 64 61 79 6f 37 61 7a 41 44 62 58 69 47 55 30 68 6b 2b 43 34 75 62 41 32 79 64 77 58 5a 2b 46 65 72 77 76 41 43 46 30 36 74 70 31 59 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>41EMRQN3HWK7YDSJ</RequestId><HostId>NMih4wxla2hXgQyaeVgSuwFe1XYv3aFdayo7azADbXiGU0hk+C4ubA2ydwXZ+FerwvACF06tp1Y=</HostId></Error>
                2022-11-15 15:13:45 UTC5INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                3192.168.2.44970213.224.89.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2022-11-15 15:13:45 UTC5OUTGET /favicon.ico HTTP/1.1
                Host: www.datadoghq-browser-agent.com
                Connection: keep-alive
                sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://www.datadoghq-browser-agent.com/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                2022-11-15 15:13:45 UTC6INHTTP/1.1 403 Forbidden
                Content-Type: application/xml
                Transfer-Encoding: chunked
                Connection: close
                Date: Tue, 15 Nov 2022 15:13:45 GMT
                Server: AmazonS3
                X-Cache: Error from cloudfront
                Via: 1.1 4ee178becf6bd81a5ce90c64ae0621b4.cloudfront.net (CloudFront)
                X-Amz-Cf-Pop: ZRH50-C1
                X-Amz-Cf-Id: BWYIdbOt9IPMlrSJxhcY9_JnB9L34MWRDgeAeIhBEXbiIR2XFBmGvQ==
                Timing-Allow-Origin: *
                2022-11-15 15:13:45 UTC6INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 34 31 45 5a 56 54 30 54 51 35 5a 31 51 47 43 31 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 4e 34 4b 54 62 64 6a 71 2f 31 69 52 6d 79 77 6e 51 4b 6b 61 30 39 48 4c 30 63 65 63 64 61 5a 67 39 42 46 78 47 2b 75 44 47 65 51 43 43 58 41 37 2f 39 42 6a 6b 76 4b 5a 6e 64 38 38 63 6d 65 4e 64 79 53 6b 78 7a 73 75 6d 61 45 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>41EZVT0TQ5Z1QGC1</RequestId><HostId>N4KTbdjq/1iRmywnQKka09HL0cecdaZg9BFxG+uDGeQCCXA7/9BjkvKZnd88cmeNdySkxzsumaE=</HostId></Error>
                2022-11-15 15:13:45 UTC6INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                020406080s020406080100

                Click to jump to process

                020406080s0.0020406080100MB

                Click to jump to process

                • File
                • Registry

                Click to dive into process behavior distribution

                Target ID:0
                Start time:16:13:38
                Start date:15/11/2022
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                Imagebase:0x7ff683680000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:1
                Start time:16:13:39
                Start date:15/11/2022
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1952 --field-trial-handle=1660,i,2212232473130884073,18038484933419552882,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff683680000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:2
                Start time:16:13:40
                Start date:15/11/2022
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.datadoghq-browser-agent.com
                Imagebase:0x7ff683680000
                File size:2851656 bytes
                MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                No disassembly