Create Interactive Tour

Windows Analysis Report
http://alibaba.interact.sh/dynamic/instance-identity/document

Overview

General Information

Sample URL:http://alibaba.interact.sh/dynamic/instance-identity/document
Analysis ID:794291
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5664 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1868,i,6109308038477031921,12344496037669265837,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 6096 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://alibaba.interact.sh/dynamic/instance-identity/document MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.48.8.8.861105532034201 01/30/23-12:49:19.763842
SID:2034201
Source Port:61105
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.48.8.8.850982532034201 01/30/23-12:49:19.070158
SID:2034201
Source Port:50982
Destination Port:53
Protocol:UDP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://alibaba.interact.sh/dynamic/instance-identity/documentAvira URL Cloud: detection malicious, Label: malware
Source: http://alibaba.interact.sh/dynamic/instance-identity/documentVirustotal: Detection: 10%Perma Link
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior

Networking

barindex
Source: TrafficSnort IDS: 2034201 ET TROJAN Interactsh Control Panel (DNS) 192.168.2.4:50982 -> 8.8.8.8:53
Source: TrafficSnort IDS: 2034201 ET TROJAN Interactsh Control Panel (DNS) 192.168.2.4:61105 -> 8.8.8.8:53
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: mal64.win@29/0@13/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1868,i,6109308038477031921,12344496037669265837,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://alibaba.interact.sh/dynamic/instance-identity/document
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1868,i,6109308038477031921,12344496037669265837,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 794291 URL: http://alibaba.interact.sh/... Startdate: 30/01/2023 Architecture: WINDOWS Score: 64 24 Snort IDS alert for network traffic 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 6 chrome.exe 15 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.1 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.203.100, 443, 49687, 49729 GOOGLEUS United States 11->18 20 accounts.google.com 142.250.203.109, 443, 49684 GOOGLEUS United States 11->20 22 5 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://alibaba.interact.sh/dynamic/instance-identity/document10%VirustotalBrowse
http://alibaba.interact.sh/dynamic/instance-identity/document100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.168.14
truefalse
    high
    accounts.google.com
    142.250.203.109
    truefalse
      high
      www.google.com
      142.250.203.100
      truefalse
        high
        clients.l.google.com
        216.58.215.238
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            alibaba.interact.sh
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  216.58.215.238
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.203.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.203.109
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.1
                  127.0.0.1
                  Joe Sandbox Version:36.0.0 Rainbow Opal
                  Analysis ID:794291
                  Start date and time:2023-01-30 12:48:15 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 4m 10s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://alibaba.interact.sh/dynamic/instance-identity/document
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:5
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal64.win@29/0@13/6
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123
                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info

                  Download Network PCAP: filteredfull

                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                  192.168.2.48.8.8.861105532034201 01/30/23-12:49:19.763842UDP2034201ET TROJAN Interactsh Control Panel (DNS)6110553192.168.2.48.8.8.8
                  192.168.2.48.8.8.850982532034201 01/30/23-12:49:19.070158UDP2034201ET TROJAN Interactsh Control Panel (DNS)5098253192.168.2.48.8.8.8
                  • Total Packets: 51
                  • 443 (HTTPS)
                  • 53 (DNS)
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 30, 2023 12:49:17.631397009 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:17.631445885 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:17.631541014 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:17.632158995 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:17.632229090 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:17.632333994 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:17.633207083 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:17.633228064 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:17.633635998 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:17.633693933 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:17.742485046 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:17.758270979 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:17.778006077 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:17.778076887 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:17.778588057 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:17.778631926 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:17.779453993 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:17.779535055 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:17.779995918 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:17.780136108 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:17.781219959 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:17.781292915 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:19.067068100 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:19.067145109 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:19.067380905 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:19.067384958 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:19.067413092 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:19.067593098 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:19.067673922 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:19.067733049 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:19.067750931 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:19.068106890 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:19.103030920 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:19.103188038 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:19.103215933 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:19.103247881 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:19.111771107 CET49683443192.168.2.4216.58.215.238
                  Jan 30, 2023 12:49:19.111820936 CET44349683216.58.215.238192.168.2.4
                  Jan 30, 2023 12:49:19.122843981 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:19.122966051 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:19.123014927 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:19.123167992 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:19.123251915 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:19.290045977 CET49684443192.168.2.4142.250.203.109
                  Jan 30, 2023 12:49:19.290124893 CET44349684142.250.203.109192.168.2.4
                  Jan 30, 2023 12:49:20.784677982 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:20.784742117 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:20.784811020 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:20.785295010 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:20.785307884 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:20.843184948 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:20.843662024 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:20.843679905 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:20.844943047 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:20.845040083 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:20.876857996 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:20.876885891 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:20.877070904 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:21.006757021 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:21.006778955 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:21.194238901 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:30.877507925 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:30.877594948 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:49:30.877734900 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:34.671289921 CET49687443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:49:34.671355009 CET44349687142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:20.847743034 CET49729443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:50:20.847805977 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:20.847939014 CET49729443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:50:20.848547935 CET49729443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:50:20.848561049 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:20.902842045 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:20.903458118 CET49729443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:50:20.903497934 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:20.903974056 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:20.904984951 CET49729443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:50:20.905013084 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:20.905157089 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:20.950716972 CET49729443192.168.2.4142.250.203.100
                  Jan 30, 2023 12:50:30.892132998 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:30.892251015 CET44349729142.250.203.100192.168.2.4
                  Jan 30, 2023 12:50:30.892362118 CET49729443192.168.2.4142.250.203.100
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 30, 2023 12:49:17.503823996 CET5044553192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:17.505276918 CET5160053192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:17.531701088 CET53516008.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:17.531758070 CET53504458.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:19.070158005 CET5098253192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:19.316786051 CET53509828.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:19.763842106 CET6110553192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:19.935245991 CET53611058.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:20.402019978 CET5091153192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:20.402669907 CET5968353192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:20.427392006 CET53509118.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:20.428621054 CET53596838.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:20.731126070 CET5856553192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:20.750614882 CET53585658.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:20.761059046 CET5223953192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:20.780697107 CET53522398.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:21.429186106 CET5680753192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:21.531198978 CET53568078.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:26.567532063 CET5944453192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:26.786236048 CET53594448.8.8.8192.168.2.4
                  Jan 30, 2023 12:49:57.289351940 CET5602253192.168.2.48.8.8.8
                  Jan 30, 2023 12:49:57.465998888 CET53560228.8.8.8192.168.2.4
                  Jan 30, 2023 12:50:20.797255039 CET6495953192.168.2.48.8.8.8
                  Jan 30, 2023 12:50:20.823761940 CET53649598.8.8.8192.168.2.4
                  Jan 30, 2023 12:50:20.828495979 CET6309353192.168.2.48.8.8.8
                  Jan 30, 2023 12:50:20.846195936 CET53630938.8.8.8192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 30, 2023 12:49:17.503823996 CET192.168.2.48.8.8.80x2894Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:17.505276918 CET192.168.2.48.8.8.80xcaf8Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:19.070158005 CET192.168.2.48.8.8.80x2a0Standard query (0)alibaba.interact.shA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:19.763842106 CET192.168.2.48.8.8.80x9579Standard query (0)alibaba.interact.shA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:20.402019978 CET192.168.2.48.8.8.80xa280Standard query (0)google.comA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:20.402669907 CET192.168.2.48.8.8.80x4f67Standard query (0)google.comA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:20.731126070 CET192.168.2.48.8.8.80xb844Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:20.761059046 CET192.168.2.48.8.8.80xb2adStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:21.429186106 CET192.168.2.48.8.8.80xe34aStandard query (0)alibaba.interact.shA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:26.567532063 CET192.168.2.48.8.8.80x9835Standard query (0)alibaba.interact.shA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:57.289351940 CET192.168.2.48.8.8.80x1e82Standard query (0)alibaba.interact.shA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:50:20.797255039 CET192.168.2.48.8.8.80xfd05Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:50:20.828495979 CET192.168.2.48.8.8.80x2d21Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 30, 2023 12:49:17.531701088 CET8.8.8.8192.168.2.40xcaf8No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:17.531758070 CET8.8.8.8192.168.2.40x2894No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Jan 30, 2023 12:49:17.531758070 CET8.8.8.8192.168.2.40x2894No error (0)clients.l.google.com216.58.215.238A (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:19.316786051 CET8.8.8.8192.168.2.40x2a0Server failure (2)alibaba.interact.shnonenoneA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:19.935245991 CET8.8.8.8192.168.2.40x9579Server failure (2)alibaba.interact.shnonenoneA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:20.427392006 CET8.8.8.8192.168.2.40xa280No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:20.428621054 CET8.8.8.8192.168.2.40x4f67No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:20.750614882 CET8.8.8.8192.168.2.40xb844No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:20.780697107 CET8.8.8.8192.168.2.40xb2adNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:21.531198978 CET8.8.8.8192.168.2.40xe34aServer failure (2)alibaba.interact.shnonenoneA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:26.786236048 CET8.8.8.8192.168.2.40x9835Server failure (2)alibaba.interact.shnonenoneA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:49:57.465998888 CET8.8.8.8192.168.2.40x1e82Server failure (2)alibaba.interact.shnonenoneA (IP address)IN (0x0001)false
                  Jan 30, 2023 12:50:20.823761940 CET8.8.8.8192.168.2.40xfd05No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                  Jan 30, 2023 12:50:20.846195936 CET8.8.8.8192.168.2.40x2d21No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                  • clients2.google.com
                  • accounts.google.com
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.449683216.58.215.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-01-30 11:49:19 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2023-01-30 11:49:19 UTC1INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-w31ghiMqHyGljaT_FBNpoQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Mon, 30 Jan 2023 11:49:19 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 5873
                  X-Daystart: 13759
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-01-30 11:49:19 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 37 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 33 37 35 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5873" elapsed_seconds="13759"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2023-01-30 11:49:19 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                  2023-01-30 11:49:19 UTC2INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.449684142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-01-30 11:49:19 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2023-01-30 11:49:19 UTC1OUTData Raw: 20
                  Data Ascii:
                  2023-01-30 11:49:19 UTC2INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Mon, 30 Jan 2023 11:49:19 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Content-Security-Policy: script-src 'report-sample' 'nonce-MogT7-Ri99N73KV4LLwwRg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Cross-Origin-Opener-Policy: same-origin
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-01-30 11:49:19 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2023-01-30 11:49:19 UTC4INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  020406080s020406080100

                  Click to jump to process

                  020406080s0.0020406080100MB

                  Click to jump to process

                  • File
                  • Registry

                  Click to dive into process behavior distribution

                  Target ID:0
                  Start time:12:49:13
                  Start date:30/01/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                  Target ID:1
                  Start time:12:49:15
                  Start date:30/01/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1868,i,6109308038477031921,12344496037669265837,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:2
                  Start time:12:49:16
                  Start date:30/01/2023
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://alibaba.interact.sh/dynamic/instance-identity/document
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly