Create Interactive Tour

Windows Analysis Report
http://hgw6oh2lb.puzztake.com

Overview

General Information

Sample URL:http://hgw6oh2lb.puzztake.com
Analysis ID:767890
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w7x64
  • chrome.exe (PID: 2996 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --safebrowsing-disable-download-protection "about:blank MD5: 6ACAE527E744C80997B25EF2A0485D5E)
    • chrome.exe (PID: 2952 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=956,9306681310107881628,13811401473426400225,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1420 /prefetch:8 MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • chrome.exe (PID: 2604 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://hgw6oh2lb.puzztake.com MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: hgw6oh2lb.puzztake.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: hgw6oh2lb.puzztake.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: image/webp,image/apng,image/*,*/*;q=0.8Referer: http://hgw6oh2lb.puzztake.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-origin: *access-control-allow-headers: *p3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"content-type: application/json; charset=utf-8content-length: 43date: Thu, 15 Dec 2022 16:06:36 GMTkeep-alive: timeout=5Data Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 22 7d Data Ascii: {"statusCode":404,"message":"Cannot GET /"}
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundaccess-control-allow-origin: *access-control-allow-headers: *p3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"content-type: application/json; charset=utf-8content-length: 54date: Thu, 15 Dec 2022 16:06:37 GMTkeep-alive: timeout=5Data Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 7d Data Ascii: {"statusCode":404,"message":"Cannot GET /favicon.ico"}
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49172
Source: unknownNetwork traffic detected: HTTP traffic on port 49172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
Source: classification engineClassification label: clean0.win@25/0@3/6
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --safebrowsing-disable-download-protection "about:blank
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=956,9306681310107881628,13811401473426400225,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1420 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://hgw6oh2lb.puzztake.com
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=956,9306681310107881628,13811401473426400225,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1420 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 767890 URL: http://hgw6oh2lb.puzztake.com Startdate: 15/12/2022 Architecture: WINDOWS Score: 0 5 chrome.exe 15 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 239.255.255.250 unknown Reserved 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 hgw6oh2lb.puzztake.com 137.184.213.124, 49174, 49175, 80 PANDGUS United States 10->15 17 clients.l.google.com 142.250.180.142, 443, 49173 GOOGLEUS United States 10->17 19 4 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://hgw6oh2lb.puzztake.com0%VirustotalBrowse
http://hgw6oh2lb.puzztake.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://hgw6oh2lb.puzztake.com/favicon.ico0%Avira URL Cloudsafe
http://hgw6oh2lb.puzztake.com/0%VirustotalBrowse
http://hgw6oh2lb.puzztake.com/favicon.ico0%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
216.58.209.45
truefalse
    high
    hgw6oh2lb.puzztake.com
    137.184.213.124
    truefalse
      unknown
      clients.l.google.com
      142.250.180.142
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          http://hgw6oh2lb.puzztake.com/falseunknown
          http://hgw6oh2lb.puzztake.com/falseunknown
          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
            high
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              http://hgw6oh2lb.puzztake.com/favicon.icofalse
              • 0%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              137.184.213.124
              hgw6oh2lb.puzztake.comUnited States
              11003PANDGUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              216.58.209.45
              accounts.google.comUnited States
              15169GOOGLEUSfalse
              142.250.180.142
              clients.l.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.255
              127.0.0.1
              Joe Sandbox Version:36.0.0 Rainbow Opal
              Analysis ID:767890
              Start date and time:2022-12-15 17:05:30 +01:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 5m 58s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://hgw6oh2lb.puzztake.com
              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
              Number of analysed new started processes analysed:3
              Number of new started drivers analysed:1
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean0.win@25/0@3/6
              EGA Information:Failed
              HDC Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): vga.dll
              • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123
              • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, clientservices.googleapis.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Report size getting too big, too many NtWriteVirtualMemory calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              No created / dropped files found
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 35
              • 443 (HTTPS)
              • 80 (HTTP)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Dec 15, 2022 17:06:33.917330980 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:33.917371988 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:33.917449951 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:33.918535948 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:33.918562889 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:33.925664902 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:33.925743103 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:33.925808907 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:33.926472902 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:33.926505089 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:33.998480082 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:34.007286072 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:34.036829948 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:34.036860943 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:34.037065983 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:34.037095070 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:34.038081884 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:34.038149118 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:34.040801048 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:34.040894032 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:34.040900946 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:34.040950060 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:35.470066071 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:35.470082045 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:35.470221996 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:35.471009016 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:35.471029997 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:35.485146046 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:35.485183001 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:35.485435009 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:35.485785961 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:35.485805988 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:35.529114962 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:35.529211044 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:35.529243946 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:35.529357910 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:35.529407024 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:35.536986113 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:35.537086964 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:35.537120104 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:35.537195921 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:35.537237883 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:36.536086082 CET49172443192.168.2.22216.58.209.45
              Dec 15, 2022 17:06:36.536123037 CET44349172216.58.209.45192.168.2.22
              Dec 15, 2022 17:06:36.536820889 CET49173443192.168.2.22142.250.180.142
              Dec 15, 2022 17:06:36.536876917 CET44349173142.250.180.142192.168.2.22
              Dec 15, 2022 17:06:36.560868979 CET4917480192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:36.665887117 CET8049174137.184.213.124192.168.2.22
              Dec 15, 2022 17:06:36.666024923 CET4917480192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:36.699517012 CET4917580192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:36.703458071 CET4917480192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:36.807703972 CET8049175137.184.213.124192.168.2.22
              Dec 15, 2022 17:06:36.807833910 CET4917580192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:36.810534000 CET8049174137.184.213.124192.168.2.22
              Dec 15, 2022 17:06:37.029470921 CET4917480192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:37.138269901 CET8049174137.184.213.124192.168.2.22
              Dec 15, 2022 17:06:37.361444950 CET4917480192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:48.878703117 CET4917580192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:48.983510017 CET8049175137.184.213.124192.168.2.22
              Dec 15, 2022 17:06:48.983546972 CET8049175137.184.213.124192.168.2.22
              Dec 15, 2022 17:06:48.983688116 CET4917580192.168.2.22137.184.213.124
              Dec 15, 2022 17:06:48.983688116 CET4917580192.168.2.22137.184.213.124
              Dec 15, 2022 17:07:07.137559891 CET8049174137.184.213.124192.168.2.22
              Dec 15, 2022 17:07:07.137742996 CET4917480192.168.2.22137.184.213.124
              TimestampSource PortDest PortSource IPDest IP
              Dec 15, 2022 17:06:31.106302977 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:31.866660118 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:32.631052971 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:32.635139942 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:32.790978909 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:33.381948948 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:33.537966013 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:33.890603065 CET5806253192.168.2.228.8.8.8
              Dec 15, 2022 17:06:33.904994011 CET5670353192.168.2.228.8.8.8
              Dec 15, 2022 17:06:33.916347027 CET53580628.8.8.8192.168.2.22
              Dec 15, 2022 17:06:33.922766924 CET53567038.8.8.8192.168.2.22
              Dec 15, 2022 17:06:34.132066965 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:34.288126945 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:36.540268898 CET5924153192.168.2.228.8.8.8
              Dec 15, 2022 17:06:36.558161020 CET53592418.8.8.8192.168.2.22
              Dec 15, 2022 17:06:37.401860952 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:37.407087088 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:37.412899017 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:38.160813093 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:38.163528919 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:38.176465034 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:38.911493063 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:38.915682077 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:38.926487923 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:41.070112944 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:41.553549051 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:41.600716114 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:41.824754000 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:42.309293032 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:42.356173992 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:42.590086937 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:43.073828936 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:43.120696068 CET137137192.168.2.22192.168.2.255
              Dec 15, 2022 17:06:56.127588034 CET138138192.168.2.22192.168.2.255
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Dec 15, 2022 17:06:33.890603065 CET192.168.2.228.8.8.80xfc5fStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
              Dec 15, 2022 17:06:33.904994011 CET192.168.2.228.8.8.80xe2b9Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
              Dec 15, 2022 17:06:36.540268898 CET192.168.2.228.8.8.80x1833Standard query (0)hgw6oh2lb.puzztake.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Dec 15, 2022 17:06:33.916347027 CET8.8.8.8192.168.2.220xfc5fNo error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
              Dec 15, 2022 17:06:33.922766924 CET8.8.8.8192.168.2.220xe2b9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
              Dec 15, 2022 17:06:33.922766924 CET8.8.8.8192.168.2.220xe2b9No error (0)clients.l.google.com142.250.180.142A (IP address)IN (0x0001)false
              Dec 15, 2022 17:06:36.558161020 CET8.8.8.8192.168.2.220x1833No error (0)hgw6oh2lb.puzztake.com137.184.213.124A (IP address)IN (0x0001)false
              Dec 15, 2022 17:06:36.558161020 CET8.8.8.8192.168.2.220x1833No error (0)hgw6oh2lb.puzztake.com161.35.52.243A (IP address)IN (0x0001)false
              • accounts.google.com
              • clients2.google.com
              • hgw6oh2lb.puzztake.com
              Session IDSource IPSource PortDestination IPDestination PortProcess
              0192.168.2.2249172216.58.209.45443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData


              Session IDSource IPSource PortDestination IPDestination PortProcess
              1192.168.2.2249173142.250.180.142443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData


              Session IDSource IPSource PortDestination IPDestination PortProcess
              2192.168.2.2249174137.184.213.12480C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData
              Dec 15, 2022 17:06:36.703458071 CET148OUTGET / HTTP/1.1
              Host: hgw6oh2lb.puzztake.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Dec 15, 2022 17:06:36.810534000 CET149INHTTP/1.1 404 Not Found
              access-control-allow-origin: *
              access-control-allow-headers: *
              p3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
              content-type: application/json; charset=utf-8
              content-length: 43
              date: Thu, 15 Dec 2022 16:06:36 GMT
              keep-alive: timeout=5
              Data Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 22 7d
              Data Ascii: {"statusCode":404,"message":"Cannot GET /"}
              Dec 15, 2022 17:06:37.029470921 CET150OUTGET /favicon.ico HTTP/1.1
              Host: hgw6oh2lb.puzztake.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
              Accept: image/webp,image/apng,image/*,*/*;q=0.8
              Referer: http://hgw6oh2lb.puzztake.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Dec 15, 2022 17:06:37.138269901 CET347INHTTP/1.1 404 Not Found
              access-control-allow-origin: *
              access-control-allow-headers: *
              p3p: CP="CURa ADMa DEVa PSAo PSDo OUR BUS UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
              content-type: application/json; charset=utf-8
              content-length: 54
              date: Thu, 15 Dec 2022 16:06:37 GMT
              keep-alive: timeout=5
              Data Raw: 7b 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 43 61 6e 6e 6f 74 20 47 45 54 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 7d
              Data Ascii: {"statusCode":404,"message":"Cannot GET /favicon.ico"}


              Session IDSource IPSource PortDestination IPDestination PortProcess
              3137.184.213.12480192.168.2.2249175C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData
              Dec 15, 2022 17:06:48.983510017 CET412INHTTP/1.1 400 Bad request
              Content-length: 90
              Cache-Control: no-cache
              Connection: close
              Content-Type: text/html
              Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 72 65 71 75 65 73 74 3c 2f 68 31 3e 0a 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 72 65 71 75 65 73 74 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
              Data Ascii: <html><body><h1>400 Bad request</h1>Your browser sent an invalid request.</body></html>


              Session IDSource IPSource PortDestination IPDestination PortProcess
              0192.168.2.2249172216.58.209.45443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData
              2022-12-15 16:06:35 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
              Host: accounts.google.com
              Connection: keep-alive
              Content-Length: 1
              Origin: https://www.google.com
              Content-Type: application/x-www-form-urlencoded
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              Cookie: CONSENT=WP.289365
              2022-12-15 16:06:35 UTC0OUTData Raw: 20
              Data Ascii:
              2022-12-15 16:06:35 UTC2INHTTP/1.1 200 OK
              Content-Type: application/json; charset=utf-8
              Access-Control-Allow-Origin: https://www.google.com
              Access-Control-Allow-Credentials: true
              X-Content-Type-Options: nosniff
              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
              Pragma: no-cache
              Expires: Mon, 01 Jan 1990 00:00:00 GMT
              Date: Thu, 15 Dec 2022 16:06:35 GMT
              Strict-Transport-Security: max-age=31536000; includeSubDomains
              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
              Content-Security-Policy: script-src 'report-sample' 'nonce-Xt66_Yj1dYf4nHPK0sDAyA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
              Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
              Server: ESF
              X-XSS-Protection: 0
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
              Accept-Ranges: none
              Vary: Accept-Encoding
              Connection: close
              Transfer-Encoding: chunked
              2022-12-15 16:06:35 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
              Data Ascii: 11["gaia.l.a.r",[]]
              2022-12-15 16:06:35 UTC4INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              1192.168.2.2249173142.250.180.142443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData
              2022-12-15 16:06:35 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
              Host: clients2.google.com
              Connection: keep-alive
              X-Goog-Update-Interactivity: fg
              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
              X-Goog-Update-Updater: chromecrx-84.0.4147.135
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2022-12-15 16:06:35 UTC1INHTTP/1.1 200 OK
              Content-Security-Policy: script-src 'report-sample' 'nonce-mWXWgxycnbwbF_nogwtntw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
              Pragma: no-cache
              Expires: Mon, 01 Jan 1990 00:00:00 GMT
              Date: Thu, 15 Dec 2022 16:06:35 GMT
              Content-Type: text/xml; charset=UTF-8
              X-Daynum: 5827
              X-Daystart: 29195
              X-Content-Type-Options: nosniff
              X-Frame-Options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              Server: GSE
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
              Accept-Ranges: none
              Vary: Accept-Encoding
              Connection: close
              Transfer-Encoding: chunked
              2022-12-15 16:06:35 UTC2INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 32 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 39 31 39 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
              Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5827" elapsed_seconds="29195"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
              2022-12-15 16:06:35 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
              Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
              2022-12-15 16:06:35 UTC2INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              0204060s020406080100

              Click to jump to process

              0204060s0.0020406080MB

              Click to jump to process

              • File
              • Registry

              Click to dive into process behavior distribution

              Target ID:0
              Start time:17:06:23
              Start date:15/12/2022
              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized --safebrowsing-disable-download-protection "about:blank
              Imagebase:0x13f790000
              File size:1820656 bytes
              MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              Target ID:1
              Start time:17:06:24
              Start date:15/12/2022
              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=956,9306681310107881628,13811401473426400225,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1420 /prefetch:8
              Imagebase:0x13f790000
              File size:1820656 bytes
              MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              Target ID:3
              Start time:17:06:25
              Start date:15/12/2022
              Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://hgw6oh2lb.puzztake.com
              Imagebase:0x13f790000
              File size:1820656 bytes
              MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              No disassembly