Edit tour

Windows Analysis Report
http://monsal01.ddns.net:8001

Overview

General Information

Sample URL:http://monsal01.ddns.net:8001
Analysis ID:841842
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Uses dynamic DNS services

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://monsal01.ddns.net:8001/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 7060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1796,i,6204540089717615738,14174337157220723018,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior

Networking

barindex
Source: unknownDNS query: name: monsal01.ddns.net
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: monsal01.ddns.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=YES+srp.gws-20210525-0-RC1.de+FX+704
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: classification engineClassification label: sus20.troj.win@25/0@7/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://monsal01.ddns.net:8001/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1796,i,6204540089717615738,14174337157220723018,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1796,i,6204540089717615738,14174337157220723018,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration14
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 841842 URL: http://monsal01.ddns.net:8001 Startdate: 05/04/2023 Architecture: WINDOWS Score: 20 21 Uses dynamic DNS services 2->21 6 chrome.exe 14 1 2->6         started        process3 dnsIp4 12 239.255.255.250 unknown Reserved 6->12 9 chrome.exe 6->9         started        process5 dnsIp6 14 clients2.google.com 9->14 17 monsal01.ddns.net 138.185.224.208, 49769, 8001 SpectroNetworksSdeRLdeCVMX Mexico 9->17 19 6 other IPs or domains 9->19 signatures7 23 Uses dynamic DNS services 14->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://monsal01.ddns.net:80010%VirustotalBrowse
http://monsal01.ddns.net:80010%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.16.205
truefalse
    high
    www.google.com
    142.250.185.68
    truefalse
      high
      monsal01.ddns.net
      138.185.224.208
      truetrue
        unknown
        clients.l.google.com
        172.217.18.14
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.186.68
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.18.14
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                172.217.16.205
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                172.217.16.196
                unknownUnited States
                15169GOOGLEUSfalse
                138.185.224.208
                monsal01.ddns.netMexico
                262944SpectroNetworksSdeRLdeCVMXtrue
                IP
                127.0.0.1
                Joe Sandbox Version:37.0.0 Beryl
                Analysis ID:841842
                Start date and time:2023-04-05 16:39:11 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 4m 10s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:http://monsal01.ddns.net:8001
                Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                Number of analysed new started processes analysed:4
                Number of new started drivers analysed:0
                Number of existing processes analysed:1
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:SUS
                Classification:sus20.troj.win@25/0@7/7
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): WMIADAP.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 34.104.35.123, 142.250.185.163
                • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, login.live.com, slscr.update.microsoft.com, tile-service.weather.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, cdn.onenote.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 51
                • 8001 undefined
                • 443 (HTTPS)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Apr 5, 2023 16:40:03.717040062 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:03.717072964 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:03.717176914 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:03.718751907 CEST497698001192.168.2.2138.185.224.208
                Apr 5, 2023 16:40:03.722688913 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:03.722723007 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:03.789946079 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:03.793190002 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:03.793231010 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:03.793998957 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:03.794111967 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:03.795639992 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:03.795738935 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:03.877430916 CEST800149769138.185.224.208192.168.2.2
                Apr 5, 2023 16:40:03.877635002 CEST497698001192.168.2.2138.185.224.208
                Apr 5, 2023 16:40:04.316034079 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:04.316056967 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:04.316227913 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:04.316230059 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:04.316250086 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:04.340116024 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.340171099 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.340264082 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.340670109 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.340688944 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.348709106 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:04.348778009 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:04.348802090 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:04.348875046 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:04.348923922 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:04.351058960 CEST49768443192.168.2.2172.217.18.14
                Apr 5, 2023 16:40:04.351087093 CEST44349768172.217.18.14192.168.2.2
                Apr 5, 2023 16:40:04.402046919 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.408907890 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.408934116 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.410620928 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.410707951 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.471375942 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.471446991 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.471616983 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.471625090 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.471767902 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.512655973 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.512701988 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.545665026 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.545841932 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:04.546185970 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.546185970 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.549717903 CEST49770443192.168.2.2172.217.16.205
                Apr 5, 2023 16:40:04.549778938 CEST44349770172.217.16.205192.168.2.2
                Apr 5, 2023 16:40:07.204413891 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:07.204502106 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:07.204610109 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:07.205178976 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:07.205220938 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:07.271816015 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:07.272434950 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:07.272515059 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:07.274101973 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:07.274269104 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:07.276710033 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:07.276762009 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:07.277030945 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:07.484878063 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:07.484910011 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:07.584965944 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:17.259572983 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:17.259767056 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:17.259870052 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:17.473969936 CEST49772443192.168.2.2172.217.16.196
                Apr 5, 2023 16:40:17.474052906 CEST44349772172.217.16.196192.168.2.2
                Apr 5, 2023 16:40:48.882461071 CEST497698001192.168.2.2138.185.224.208
                Apr 5, 2023 16:40:49.043747902 CEST800149769138.185.224.208192.168.2.2
                Apr 5, 2023 16:41:07.237039089 CEST497698001192.168.2.2138.185.224.208
                Apr 5, 2023 16:41:07.257589102 CEST49808443192.168.2.2142.250.186.68
                Apr 5, 2023 16:41:07.257643938 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:07.257746935 CEST49808443192.168.2.2142.250.186.68
                Apr 5, 2023 16:41:07.258191109 CEST49808443192.168.2.2142.250.186.68
                Apr 5, 2023 16:41:07.258220911 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:07.322813988 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:07.323247910 CEST49808443192.168.2.2142.250.186.68
                Apr 5, 2023 16:41:07.323302031 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:07.324342012 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:07.325145960 CEST49808443192.168.2.2142.250.186.68
                Apr 5, 2023 16:41:07.325211048 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:07.325381041 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:07.365211010 CEST49808443192.168.2.2142.250.186.68
                Apr 5, 2023 16:41:07.392568111 CEST800149769138.185.224.208192.168.2.2
                Apr 5, 2023 16:41:17.316891909 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:17.317056894 CEST44349808142.250.186.68192.168.2.2
                Apr 5, 2023 16:41:17.317259073 CEST49808443192.168.2.2142.250.186.68
                Apr 5, 2023 16:42:02.323400021 CEST49808443192.168.2.2142.250.186.68
                Apr 5, 2023 16:42:02.323482990 CEST44349808142.250.186.68192.168.2.2
                TimestampSource PortDest PortSource IPDest IP
                Apr 5, 2023 16:40:03.595727921 CEST5998753192.168.2.21.1.1.1
                Apr 5, 2023 16:40:03.598470926 CEST5241653192.168.2.21.1.1.1
                Apr 5, 2023 16:40:03.616267920 CEST53599871.1.1.1192.168.2.2
                Apr 5, 2023 16:40:03.616488934 CEST53524161.1.1.1192.168.2.2
                Apr 5, 2023 16:40:04.308056116 CEST5379853192.168.2.21.1.1.1
                Apr 5, 2023 16:40:04.325773001 CEST53537981.1.1.1192.168.2.2
                Apr 5, 2023 16:40:07.163095951 CEST5280553192.168.2.21.1.1.1
                Apr 5, 2023 16:40:07.180876017 CEST53528051.1.1.1192.168.2.2
                Apr 5, 2023 16:40:07.184951067 CEST6431753192.168.2.21.1.1.1
                Apr 5, 2023 16:40:07.202711105 CEST53643171.1.1.1192.168.2.2
                Apr 5, 2023 16:41:07.217767954 CEST6241653192.168.2.21.1.1.1
                Apr 5, 2023 16:41:07.235742092 CEST53624161.1.1.1192.168.2.2
                Apr 5, 2023 16:41:07.238485098 CEST5574553192.168.2.21.1.1.1
                Apr 5, 2023 16:41:07.256259918 CEST53557451.1.1.1192.168.2.2
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 5, 2023 16:40:03.595727921 CEST192.168.2.21.1.1.10x7939Standard query (0)monsal01.ddns.netA (IP address)IN (0x0001)false
                Apr 5, 2023 16:40:03.598470926 CEST192.168.2.21.1.1.10x9b76Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Apr 5, 2023 16:40:04.308056116 CEST192.168.2.21.1.1.10xe571Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Apr 5, 2023 16:40:07.163095951 CEST192.168.2.21.1.1.10x1670Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 5, 2023 16:40:07.184951067 CEST192.168.2.21.1.1.10xa326Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 5, 2023 16:41:07.217767954 CEST192.168.2.21.1.1.10x8a73Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 5, 2023 16:41:07.238485098 CEST192.168.2.21.1.1.10x518aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 5, 2023 16:40:03.616267920 CEST1.1.1.1192.168.2.20x7939No error (0)monsal01.ddns.net138.185.224.208A (IP address)IN (0x0001)false
                Apr 5, 2023 16:40:03.616488934 CEST1.1.1.1192.168.2.20x9b76No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Apr 5, 2023 16:40:03.616488934 CEST1.1.1.1192.168.2.20x9b76No error (0)clients.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                Apr 5, 2023 16:40:04.325773001 CEST1.1.1.1192.168.2.20xe571No error (0)accounts.google.com172.217.16.205A (IP address)IN (0x0001)false
                Apr 5, 2023 16:40:07.180876017 CEST1.1.1.1192.168.2.20x1670No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                Apr 5, 2023 16:40:07.202711105 CEST1.1.1.1192.168.2.20xa326No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                Apr 5, 2023 16:41:07.235742092 CEST1.1.1.1192.168.2.20x8a73No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                Apr 5, 2023 16:41:07.256259918 CEST1.1.1.1192.168.2.20x518aNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                • clients2.google.com
                • accounts.google.com
                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.249768172.217.18.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-04-05 14:40:04 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-104.0.5112.102
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2023-04-05 14:40:04 UTC0INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-M4JLVvvbyEgM3U-NU96PWg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Wed, 05 Apr 2023 14:40:04 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 5938
                X-Daystart: 27604
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-04-05 14:40:04 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 33 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 37 36 30 34 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5938" elapsed_seconds="27604"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2023-04-05 14:40:04 UTC1INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                2023-04-05 14:40:04 UTC2INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.249770172.217.16.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2023-04-05 14:40:04 UTC2OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: CONSENT=YES+srp.gws-20210525-0-RC1.de+FX+704
                2023-04-05 14:40:04 UTC2OUTData Raw: 20
                Data Ascii:
                2023-04-05 14:40:04 UTC2INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Wed, 05 Apr 2023 14:40:04 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Content-Security-Policy: script-src 'report-sample' 'nonce-_HrynVtlplz6tj_TCPN2aw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2023-04-05 14:40:04 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2023-04-05 14:40:04 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                050100s020406080100

                Click to jump to process

                050100s0.0020406080100MB

                Click to jump to process

                • File
                • Registry

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:1
                Start time:16:39:59
                Start date:05/04/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://monsal01.ddns.net:8001/
                Imagebase:0x7ff6e5430000
                File size:2852640 bytes
                MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                Target ID:2
                Start time:16:40:01
                Start date:05/04/2023
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1796,i,6204540089717615738,14174337157220723018,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff6e5430000
                File size:2852640 bytes
                MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                No disassembly