Edit tour

Windows Analysis Report
http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe

Overview

General Information

Sample URL:http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe
Analysis ID:849795
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
Drops PE files
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4484 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5788 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 5876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5824 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 5632 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\mini_installer.exe.pdb source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.dr
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_109.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://ocsp.digicert.com0
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://ocsp.digicert.com0A
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.drString found in binary or memory: http://www.digicert.com/CPS0
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: Unconfirmed 868545.crdownload.0.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.3
Source: Unconfirmed 868545.crdownload.0.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.3
Source: chromecache_109.1.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.3
Source: chromecache_109.1.drStatic PE information: Resource name: B7 type: 7-zip archive data, version 0.3
Source: Unconfirmed 868545.crdownload.0.drStatic PE information: Section: .rsrc ZLIB complexity 0.9990091431719893
Source: chromecache_109.1.drStatic PE information: Section: .rsrc ZLIB complexity 0.9990091431719893
Source: classification engineClassification label: clean2.win@29/2@3/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5788 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5824 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5788 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5824 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\d26fb703-0d52-41db-ad71-722e1e80e9ee.tmpJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Binary string: C:\b\s\w\ir\cache\builder\src\out\Release_x64\mini_installer.exe.pdb source: Unconfirmed 868545.crdownload.0.dr, chromecache_109.1.dr
Source: chromecache_109.1.drStatic PE information: real checksum: 0x18d381 should be: 0x18ab42
Source: Unconfirmed 868545.crdownload.0.drStatic PE information: real checksum: 0x18d381 should be: 0x18ab42
Source: Unconfirmed 868545.crdownload.0.drStatic PE information: section name: .00cfg
Source: Unconfirmed 868545.crdownload.0.drStatic PE information: section name: .retplne
Source: chromecache_109.1.drStatic PE information: section name: .00cfg
Source: chromecache_109.1.drStatic PE information: section name: .retplne
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 868545.crdownloadJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 109Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 109Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 868545.crdownloadJump to dropped file
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
13
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Software Packing
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 849795 URL: http://edgedl.me.gvt1.com/e... Startdate: 19/04/2023 Architecture: WINDOWS Score: 2 5 chrome.exe 15 11 2->5         started        9 chrome.exe 2->9         started        dnsIp3 23 192.168.2.1 unknown unknown 5->23 25 239.255.255.250 unknown Reserved 5->25 19 C:\Users\...\Unconfirmed 868545.crdownload, PE32+ 5->19 dropped 11 chrome.exe 5->11         started        15 chrome.exe 5->15         started        17 chrome.exe 5->17         started        file4 process5 dnsIp6 27 clients.l.google.com 142.250.184.110, 443, 49683, 49686 GOOGLEUS United States 11->27 29 www.google.com 142.250.184.68, 443, 49692, 49724 GOOGLEUS United States 11->29 31 3 other IPs or domains 11->31 21 Chrome Cache Entry: 109, PE32+ 11->21 dropped file7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe0%VirustotalBrowse
http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Unconfirmed 868545.crdownload0%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 868545.crdownload0%VirustotalBrowse
Chrome Cache Entry: 1090%ReversingLabs
Chrome Cache Entry: 1090%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.209.13
truefalse
    high
    www.google.com
    142.250.184.68
    truefalse
      high
      clients.l.google.com
      142.250.184.110
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
            high
            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
              high
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.184.110
              clients.l.google.comUnited States
              15169GOOGLEUSfalse
              142.251.209.13
              accounts.google.comUnited States
              15169GOOGLEUSfalse
              142.250.184.68
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              IP
              192.168.2.1
              127.0.0.1
              Joe Sandbox Version:37.0.0 Beryl
              Analysis ID:849795
              Start date and time:2023-04-19 15:55:23 +02:00
              Joe Sandbox Product:CloudBasic
              Overall analysis duration:0h 9m 44s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe
              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • HDC enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:CLEAN
              Classification:clean2.win@29/2@3/6
              EGA Information:Failed
              HDC Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.184.67, 34.104.35.123, 142.250.184.99
              • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtWriteVirtualMemory calls found.
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PE32+ executable (GUI) x86-64, for MS Windows
              Category:dropped
              Size (bytes):1580584
              Entropy (8bit):7.986224331434649
              Encrypted:false
              SSDEEP:49152:3mL5BcklFgrp27JXZuG3+Lee4MhDT2kBMKkJxTQalar+Vv:3m/ckl+pAKhqk2TxTbasv
              MD5:01130448A6D0691EE3B2F54832A64E6E
              SHA1:2872381BB343CE5DB30F79E17CC5F891F62EFA97
              SHA-256:C3B3291F127FCA39EA7219C3DC2458A22C510CCC85DBFD097C39298EA255E28A
              SHA-512:B975174AF196CA81FC5514CF7EAEEA67188EE088C38BC405FC4915A0132FFC3F96C8B78B8FF3D7D4B4D0A07F7C66D90A2C4B091C2137893E9A3B226F0AD47CEC
              Malicious:false
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 0%
              • Antivirus: Virustotal, Detection: 0%, Browse
              Reputation:low
              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...xb8d.........."......2.....................@.............................@............`..................................................Y..<.......`{......p.......(L...0..H....W..............................PP..@............[......}X..@....................text...%1.......2.................. ..`.rdata.......P.......6..............@..@.data........p.......J..............@....pdata..p............L..............@..@.00cfg..0............P..............@..@.retplne.............R...................rsrc...`{.......|...T..............@..@.reloc..H....0......................@..B........................................................................................................................................................................................................................................................................................................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PE32+ executable (GUI) x86-64, for MS Windows
              Category:downloaded
              Size (bytes):1580584
              Entropy (8bit):7.986224331434649
              Encrypted:false
              SSDEEP:49152:3mL5BcklFgrp27JXZuG3+Lee4MhDT2kBMKkJxTQalar+Vv:3m/ckl+pAKhqk2TxTbasv
              MD5:01130448A6D0691EE3B2F54832A64E6E
              SHA1:2872381BB343CE5DB30F79E17CC5F891F62EFA97
              SHA-256:C3B3291F127FCA39EA7219C3DC2458A22C510CCC85DBFD097C39298EA255E28A
              SHA-512:B975174AF196CA81FC5514CF7EAEEA67188EE088C38BC405FC4915A0132FFC3F96C8B78B8FF3D7D4B4D0A07F7C66D90A2C4B091C2137893E9A3B226F0AD47CEC
              Malicious:false
              Antivirus:
              • Antivirus: ReversingLabs, Detection: 0%
              • Antivirus: Virustotal, Detection: 0%, Browse
              Reputation:low
              URL:http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe
              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...xb8d.........."......2.....................@.............................@............`..................................................Y..<.......`{......p.......(L...0..H....W..............................PP..@............[......}X..@....................text...%1.......2.................. ..`.rdata.......P.......6..............@..@.data........p.......J..............@....pdata..p............L..............@..@.00cfg..0............P..............@..@.retplne.............R...................rsrc...`{.......|...T..............@..@.reloc..H....0......................@..B........................................................................................................................................................................................................................................................................................................
              No static file info

              Download Network PCAP: filteredfull

              • Total Packets: 69
              • 443 (HTTPS)
              • 53 (DNS)
              TimestampSource PortDest PortSource IPDest IP
              Apr 19, 2023 15:56:31.573151112 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.573215008 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.573335886 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.573621988 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.573721886 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.573820114 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.574080944 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.574131966 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.574204922 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.574399948 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.574439049 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.574501991 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.575817108 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.575830936 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.576108932 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.576159954 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.576304913 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.576335907 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.576519012 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.576560020 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.663992882 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.666601896 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.668956041 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.668971062 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.669683933 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.669783115 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.671017885 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.671098948 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.675491095 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.699007988 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.846112013 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.871453047 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.871661901 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.875092983 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.931915045 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.931963921 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.933878899 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.934073925 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.935478926 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.935534000 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.936253071 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:31.936341047 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:31.936425924 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.936460972 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.938961029 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.939013958 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.939030886 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.939141989 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:31.939177036 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:31.939487934 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.035243988 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.075125933 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.547045946 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.547580957 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:32.547581911 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.548015118 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:32.549240112 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.549303055 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:32.550201893 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:32.550623894 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:32.551359892 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:32.551903963 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:32.563271046 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:32.563354015 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:32.603859901 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:32.604036093 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:32.604084969 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:32.604223013 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:32.604315996 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:32.616636038 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:32.616869926 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.616923094 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:32.616955996 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:32.617078066 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.635541916 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.635565996 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:32.663181067 CEST49685443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.663212061 CEST44349685142.251.209.13192.168.2.5
              Apr 19, 2023 15:56:32.664192915 CEST49683443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:32.664227009 CEST44349683142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:32.675134897 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:32.675173998 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:56:32.740932941 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:56:32.775381088 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:56:33.609884977 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:33.610021114 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:33.610160112 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:33.610901117 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:33.610954046 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:33.681833982 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:33.682219982 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:33.682262897 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:33.683792114 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:33.683904886 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:33.686218977 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:33.686363935 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:33.775015116 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:33.775068045 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:33.875030041 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:43.686553955 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:43.686676025 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:56:43.686752081 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:47.746350050 CEST49692443192.168.2.5142.250.184.68
              Apr 19, 2023 15:56:47.746438026 CEST44349692142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:17.648657084 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:57:17.648684978 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:57:17.680017948 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:57:17.680059910 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:57:33.590801001 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:57:33.590917110 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:57:33.591098070 CEST44349687142.251.209.13192.168.2.5
              Apr 19, 2023 15:57:33.591203928 CEST44349686142.250.184.110192.168.2.5
              Apr 19, 2023 15:57:33.591243982 CEST49687443192.168.2.5142.251.209.13
              Apr 19, 2023 15:57:33.591335058 CEST49686443192.168.2.5142.250.184.110
              Apr 19, 2023 15:57:33.591691017 CEST49724443192.168.2.5142.250.184.68
              Apr 19, 2023 15:57:33.591742992 CEST44349724142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:33.591846943 CEST49724443192.168.2.5142.250.184.68
              Apr 19, 2023 15:57:33.592612028 CEST49724443192.168.2.5142.250.184.68
              Apr 19, 2023 15:57:33.592639923 CEST44349724142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:33.658242941 CEST44349724142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:33.658816099 CEST49724443192.168.2.5142.250.184.68
              Apr 19, 2023 15:57:33.658871889 CEST44349724142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:33.659418106 CEST44349724142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:33.660027027 CEST49724443192.168.2.5142.250.184.68
              Apr 19, 2023 15:57:33.660187960 CEST44349724142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:33.712174892 CEST49724443192.168.2.5142.250.184.68
              Apr 19, 2023 15:57:43.646846056 CEST44349724142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:43.647001028 CEST44349724142.250.184.68192.168.2.5
              Apr 19, 2023 15:57:43.647154093 CEST49724443192.168.2.5142.250.184.68
              TimestampSource PortDest PortSource IPDest IP
              Apr 19, 2023 15:56:31.296041965 CEST5363553192.168.2.58.8.8.8
              Apr 19, 2023 15:56:31.298104048 CEST5494953192.168.2.58.8.8.8
              Apr 19, 2023 15:56:31.318109035 CEST53549498.8.8.8192.168.2.5
              Apr 19, 2023 15:56:31.324589968 CEST53536358.8.8.8192.168.2.5
              Apr 19, 2023 15:56:33.553087950 CEST5928753192.168.2.58.8.8.8
              Apr 19, 2023 15:56:33.567893982 CEST53592878.8.8.8192.168.2.5
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 19, 2023 15:56:31.296041965 CEST192.168.2.58.8.8.80xcba0Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
              Apr 19, 2023 15:56:31.298104048 CEST192.168.2.58.8.8.80x84d4Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
              Apr 19, 2023 15:56:33.553087950 CEST192.168.2.58.8.8.80xfd4Standard query (0)www.google.comA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 19, 2023 15:56:31.318109035 CEST8.8.8.8192.168.2.50x84d4No error (0)accounts.google.com142.251.209.13A (IP address)IN (0x0001)false
              Apr 19, 2023 15:56:31.324589968 CEST8.8.8.8192.168.2.50xcba0No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
              Apr 19, 2023 15:56:31.324589968 CEST8.8.8.8192.168.2.50xcba0No error (0)clients.l.google.com142.250.184.110A (IP address)IN (0x0001)false
              Apr 19, 2023 15:56:33.567893982 CEST8.8.8.8192.168.2.50xfd4No error (0)www.google.com142.250.184.68A (IP address)IN (0x0001)false
              • accounts.google.com
              • clients2.google.com
              Session IDSource IPSource PortDestination IPDestination PortProcess
              0192.168.2.549685142.251.209.13443C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData
              2023-04-19 13:56:32 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
              Host: accounts.google.com
              Connection: keep-alive
              Content-Length: 1
              Origin: https://www.google.com
              Content-Type: application/x-www-form-urlencoded
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2023-04-19 13:56:32 UTC0OUTData Raw: 20
              Data Ascii:
              2023-04-19 13:56:32 UTC2INHTTP/1.1 200 OK
              Content-Type: application/json; charset=utf-8
              Access-Control-Allow-Origin: https://www.google.com
              Access-Control-Allow-Credentials: true
              X-Content-Type-Options: nosniff
              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
              Pragma: no-cache
              Expires: Mon, 01 Jan 1990 00:00:00 GMT
              Date: Wed, 19 Apr 2023 13:56:32 GMT
              Strict-Transport-Security: max-age=31536000; includeSubDomains
              Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
              Content-Security-Policy: script-src 'report-sample' 'nonce-C3XDp0iWcXtb7pDrtwIzaQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
              Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
              Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
              Server: ESF
              X-XSS-Protection: 0
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Accept-Ranges: none
              Vary: Accept-Encoding
              Connection: close
              Transfer-Encoding: chunked
              2023-04-19 13:56:32 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
              Data Ascii: 11["gaia.l.a.r",[]]
              2023-04-19 13:56:32 UTC4INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortProcess
              1192.168.2.549683142.250.184.110443C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampkBytes transferredDirectionData
              2023-04-19 13:56:32 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
              Host: clients2.google.com
              Connection: keep-alive
              X-Goog-Update-Interactivity: fg
              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
              X-Goog-Update-Updater: chromecrx-104.0.5112.81
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: empty
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2023-04-19 13:56:32 UTC1INHTTP/1.1 200 OK
              Content-Security-Policy: script-src 'report-sample' 'nonce-5AVn9P49tboI0JHTn-WEJg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
              Pragma: no-cache
              Expires: Mon, 01 Jan 1990 00:00:00 GMT
              Date: Wed, 19 Apr 2023 13:56:32 GMT
              Content-Type: text/xml; charset=UTF-8
              X-Daynum: 5952
              X-Daystart: 24992
              X-Content-Type-Options: nosniff
              X-Frame-Options: SAMEORIGIN
              X-XSS-Protection: 1; mode=block
              Server: GSE
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Accept-Ranges: none
              Vary: Accept-Encoding
              Connection: close
              Transfer-Encoding: chunked
              2023-04-19 13:56:32 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 35 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 34 39 39 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
              Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5952" elapsed_seconds="24992"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
              2023-04-19 13:56:32 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
              Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
              2023-04-19 13:56:32 UTC2INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              020406080s020406080100

              Click to jump to process

              Click to jump to process

              • File
              • Registry

              Click to dive into process behavior distribution

              Target ID:0
              Start time:15:56:26
              Start date:19/04/2023
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
              Imagebase:0x7ff7d31b0000
              File size:2851656 bytes
              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
              There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

              Target ID:1
              Start time:15:56:27
              Start date:19/04/2023
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1940 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff7d31b0000
              File size:2851656 bytes
              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:2
              Start time:15:56:30
              Start date:19/04/2023
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://edgedl.me.gvt1.com/edgedl/release2/chrome/n3cfmagvwlpa4h7sfob5rqgqba_112.0.5615.122/112.0.5615.122_112.0.5615.121_chrome_updater.exe
              Imagebase:0x7ff7d31b0000
              File size:2851656 bytes
              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:3
              Start time:15:56:32
              Start date:19/04/2023
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5788 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff7d31b0000
              File size:2851656 bytes
              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:low

              Target ID:4
              Start time:15:56:32
              Start date:19/04/2023
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5824 --field-trial-handle=1704,i,17814620576330955689,1454336122500544561,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff7d31b0000
              File size:2851656 bytes
              MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:low

              No disassembly