Edit tour

Windows Analysis Report
hxxps://venturelogistics028-my[.]sharepoint[.]com/:f:/g/personal/yasunari_longa_peterwlttwer_com/EpYKMtU82yBPqvL3hqMvHGkBMkcR_ZgHOlTQsOGq1aJ4Fw?e=O9T8eU

Overview

General Information

Sample URL:hxxps://venturelogistics028-my[.]sharepoint[.]com/:f:/g/personal/yasunari_longa_peterwlttwer_com/EpYKMtU82yBPqvL3hqMvHGkBMkcR_ZgHOlTQsOGq1aJ4Fw?e=O9T8eU
Analysis ID:763735
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5208 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1716,i,9713011338654708547,2140142484253920325,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2092 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hxxps://venturelogistics028-my%5B.%5Dsharepoint%5B.%5Dcom/:f:/g/personal/yasunari_longa_peterwlttwer_com/EpYKMtU82yBPqvL3hqMvHGkBMkcR_ZgHOlTQsOGq1aJ4Fw?e=O9T8eU MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: classification engineClassification label: clean0.win@29/0@6/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1716,i,9713011338654708547,2140142484253920325,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hxxps://venturelogistics028-my%5B.%5Dsharepoint%5B.%5Dcom/:f:/g/personal/yasunari_longa_peterwlttwer_com/EpYKMtU82yBPqvL3hqMvHGkBMkcR_ZgHOlTQsOGq1aJ4Fw?e=O9T8eU
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1716,i,9713011338654708547,2140142484253920325,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 763735 URL: hxxps://venturelogistics028... Startdate: 08/12/2022 Architecture: WINDOWS Score: 0 5 chrome.exe 15 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 clients.l.google.com 142.250.180.174, 443, 49697 GOOGLEUS United States 10->17 19 www.google.com 142.250.184.100, 443, 49701, 49738 GOOGLEUS United States 10->19 21 4 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
hxxps://venturelogistics028-my%5B.%5Dsharepoint%5B.%5Dcom/:f:/g/personal/yasunari_longa_peterwlttwer_com/EpYKMtU82yBPqvL3hqMvHGkBMkcR_ZgHOlTQsOGq1aJ4Fw?e=O9T8eU1%VirustotalBrowse
hxxps://venturelogistics028-my%5B.%5Dsharepoint%5B.%5Dcom/:f:/g/personal/yasunari_longa_peterwlttwer_com/EpYKMtU82yBPqvL3hqMvHGkBMkcR_ZgHOlTQsOGq1aJ4Fw?e=O9T8eU0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.209.14
truefalse
    high
    accounts.google.com
    142.250.184.45
    truefalse
      high
      www.google.com
      142.250.184.100
      truefalse
        high
        clients.l.google.com
        142.250.180.174
        truefalse
          high
          windowsupdatebg.s.llnwi.net
          178.79.242.0
          truefalse
            unknown
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.184.45
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.184.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.180.174
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.1
                  127.0.0.1
                  Joe Sandbox Version:36.0.0 Rainbow Opal
                  Analysis ID:763735
                  Start date and time:2022-12-08 21:06:32 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 4m 23s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:hxxps://venturelogistics028-my[.]sharepoint[.]com/:f:/g/personal/yasunari_longa_peterwlttwer_com/EpYKMtU82yBPqvL3hqMvHGkBMkcR_ZgHOlTQsOGq1aJ4Fw?e=O9T8eU
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:12
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@29/0@6/6
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 8.248.113.254, 8.248.133.254, 8.238.85.126, 8.238.88.248, 67.26.137.254, 142.250.184.99, 34.104.35.123, 142.250.180.131
                  • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, fs.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, wu-bg-shim.trafficmanager.net
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info

                  Download Network PCAP: filteredfull

                  • Total Packets: 46
                  • 443 (HTTPS)
                  • 53 (DNS)
                  TimestampSource PortDest PortSource IPDest IP
                  Dec 8, 2022 21:07:27.133455992 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.133523941 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.133619070 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.134047031 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.134087086 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.134460926 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.134499073 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.134577036 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.134764910 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.134783983 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.227648973 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.228182077 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.228255987 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.230326891 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.230534077 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.243410110 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.243707895 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.243771076 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.244282007 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.244379997 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.245206118 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.245269060 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.544382095 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.544457912 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.544651985 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.544668913 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.544816971 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.545223951 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.545314074 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.545599937 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.545619011 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.545660019 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.586863995 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.586987019 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.587021112 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.587172985 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.587255001 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.587658882 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.587702990 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.596139908 CET49697443192.168.2.3142.250.180.174
                  Dec 8, 2022 21:07:27.596162081 CET44349697142.250.180.174192.168.2.3
                  Dec 8, 2022 21:07:27.609654903 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.609765053 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.609814882 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.610003948 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:27.610074997 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.627742052 CET49696443192.168.2.3142.250.184.45
                  Dec 8, 2022 21:07:27.627775908 CET44349696142.250.184.45192.168.2.3
                  Dec 8, 2022 21:07:30.774650097 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:30.774709940 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:30.774792910 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:30.775166988 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:30.775202036 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:30.852236986 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:30.852688074 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:30.852731943 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:30.854032040 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:30.854124069 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:30.856693983 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:30.856724024 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:30.856873989 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:30.967116117 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:30.967159033 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:31.069591045 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:40.843466997 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:40.843657017 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:07:40.843807936 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:44.373604059 CET49701443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:07:44.373650074 CET44349701142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:30.834157944 CET49738443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:08:30.834232092 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:30.834345102 CET49738443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:08:30.834600925 CET49738443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:08:30.834652901 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:30.899127960 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:30.899471045 CET49738443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:08:30.899552107 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:30.899957895 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:30.900445938 CET49738443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:08:30.900512934 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:30.900595903 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:30.943377972 CET49738443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:08:40.880096912 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:40.880184889 CET44349738142.250.184.100192.168.2.3
                  Dec 8, 2022 21:08:40.880275011 CET49738443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:08:41.541919947 CET49738443192.168.2.3142.250.184.100
                  Dec 8, 2022 21:08:41.541977882 CET44349738142.250.184.100192.168.2.3
                  TimestampSource PortDest PortSource IPDest IP
                  Dec 8, 2022 21:07:27.053375959 CET6270453192.168.2.38.8.8.8
                  Dec 8, 2022 21:07:27.071747065 CET53627048.8.8.8192.168.2.3
                  Dec 8, 2022 21:07:27.106739998 CET5784053192.168.2.38.8.8.8
                  Dec 8, 2022 21:07:27.124275923 CET53578408.8.8.8192.168.2.3
                  Dec 8, 2022 21:07:30.755527020 CET5397553192.168.2.38.8.8.8
                  Dec 8, 2022 21:07:30.773062944 CET53539758.8.8.8192.168.2.3
                  Dec 8, 2022 21:07:31.173574924 CET5113953192.168.2.38.8.8.8
                  Dec 8, 2022 21:07:31.174115896 CET5295553192.168.2.38.8.8.8
                  Dec 8, 2022 21:07:31.191236019 CET53529558.8.8.8192.168.2.3
                  Dec 8, 2022 21:07:31.192986012 CET53511398.8.8.8192.168.2.3
                  Dec 8, 2022 21:08:30.813396931 CET5958153192.168.2.38.8.8.8
                  Dec 8, 2022 21:08:30.832542896 CET53595818.8.8.8192.168.2.3
                  TimestampSource IPDest IPChecksumCodeType
                  Dec 8, 2022 21:07:32.392483950 CET192.168.2.38.8.8.8d0c3(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Dec 8, 2022 21:07:27.053375959 CET192.168.2.38.8.8.80x2ddStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:27.106739998 CET192.168.2.38.8.8.80x26a0Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:30.755527020 CET192.168.2.38.8.8.80x1195Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:31.173574924 CET192.168.2.38.8.8.80xb9e3Standard query (0)google.comA (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:31.174115896 CET192.168.2.38.8.8.80x4d92Standard query (0)google.comA (IP address)IN (0x0001)false
                  Dec 8, 2022 21:08:30.813396931 CET192.168.2.38.8.8.80x67e7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Dec 8, 2022 21:07:18.898713112 CET8.8.8.8192.168.2.30x5446No error (0)windowsupdatebg.s.llnwi.net178.79.242.0A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:18.898713112 CET8.8.8.8192.168.2.30x5446No error (0)windowsupdatebg.s.llnwi.net178.79.242.128A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:19.034791946 CET8.8.8.8192.168.2.30x2164No error (0)windowsupdatebg.s.llnwi.net178.79.242.0A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:19.034791946 CET8.8.8.8192.168.2.30x2164No error (0)windowsupdatebg.s.llnwi.net178.79.242.128A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:19.235924959 CET8.8.8.8192.168.2.30x63b2No error (0)windowsupdatebg.s.llnwi.net178.79.242.0A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:19.235924959 CET8.8.8.8192.168.2.30x63b2No error (0)windowsupdatebg.s.llnwi.net178.79.242.128A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:27.071747065 CET8.8.8.8192.168.2.30x2ddNo error (0)accounts.google.com142.250.184.45A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:27.124275923 CET8.8.8.8192.168.2.30x26a0No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Dec 8, 2022 21:07:27.124275923 CET8.8.8.8192.168.2.30x26a0No error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:30.773062944 CET8.8.8.8192.168.2.30x1195No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:31.191236019 CET8.8.8.8192.168.2.30x4d92No error (0)google.com142.251.209.14A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:07:31.192986012 CET8.8.8.8192.168.2.30xb9e3No error (0)google.com142.251.209.14A (IP address)IN (0x0001)false
                  Dec 8, 2022 21:08:30.832542896 CET8.8.8.8192.168.2.30x67e7No error (0)www.google.com142.250.184.100A (IP address)IN (0x0001)false
                  • accounts.google.com
                  • clients2.google.com
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.349696142.250.184.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2022-12-08 20:07:27 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                  2022-12-08 20:07:27 UTC0OUTData Raw: 20
                  Data Ascii:
                  2022-12-08 20:07:27 UTC3INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Thu, 08 Dec 2022 20:07:27 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                  Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Content-Security-Policy: script-src 'report-sample' 'nonce-AtZnD3ewrGOH06HamG2y1w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2022-12-08 20:07:27 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2022-12-08 20:07:27 UTC4INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.349697142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2022-12-08 20:07:27 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2022-12-08 20:07:27 UTC1INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-kLmEtwf052K8ls5CTftlPw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Thu, 08 Dec 2022 20:07:27 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 5820
                  X-Daystart: 43647
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2022-12-08 20:07:27 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 32 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 33 36 34 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5820" elapsed_seconds="43647"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2022-12-08 20:07:27 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                  Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                  2022-12-08 20:07:27 UTC3INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  020406080s020406080100

                  Click to jump to process

                  020406080s0.0020406080100MB

                  Click to jump to process

                  • File
                  • Registry

                  Click to dive into process behavior distribution

                  Target ID:0
                  Start time:21:07:24
                  Start date:08/12/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff614650000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                  Target ID:1
                  Start time:21:07:25
                  Start date:08/12/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1716,i,9713011338654708547,2140142484253920325,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff614650000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:2
                  Start time:21:07:26
                  Start date:08/12/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://hxxps://venturelogistics028-my%5B.%5Dsharepoint%5B.%5Dcom/:f:/g/personal/yasunari_longa_peterwlttwer_com/EpYKMtU82yBPqvL3hqMvHGkBMkcR_ZgHOlTQsOGq1aJ4Fw?e=O9T8eU
                  Imagebase:0x7ff614650000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly