Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://857393058784358684939586839.com

Overview

General Information

Sample URL:http://857393058784358684939586839.com
Analysis ID:715050
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://857393058784358684939586839.com/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 3680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1792,i,17993609517420769768,3007672708723663153,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://857393058784358684939586839.comVirustotal: Detection: 11%Perma Link
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: 857393058784358684939586839.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: classification engineClassification label: mal48.win@32/0@10/8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://857393058784358684939586839.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1792,i,17993609517420769768,3007672708723663153,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1792,i,17993609517420769768,3007672708723663153,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://857393058784358684939586839.com11%VirustotalBrowse
http://857393058784358684939586839.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.184.237
truefalse
    high
    www.google.com
    172.217.16.132
    truefalse
      high
      clients.l.google.com
      172.217.18.14
      truefalse
        high
        857393058784358684939586839.com
        5.161.130.207
        truefalse
          unknown
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.186.68
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                172.217.18.14
                clients.l.google.comUnited States
                15169GOOGLEUSfalse
                142.250.184.237
                accounts.google.comUnited States
                15169GOOGLEUSfalse
                142.250.186.132
                unknownUnited States
                15169GOOGLEUSfalse
                5.161.130.207
                857393058784358684939586839.comGermany
                24940HETZNER-ASDEfalse
                IP
                192.168.2.1
                127.0.0.1
                Joe Sandbox Version:36.0.0 Rainbow Opal
                Analysis ID:715050
                Start date and time:2022-10-03 15:28:56 +02:00
                Joe Sandbox Product:CloudBasic
                Overall analysis duration:0h 3m 45s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:http://857393058784358684939586839.com
                Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                Number of analysed new started processes analysed:12
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • HDC enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal48.win@32/0@10/8
                EGA Information:Failed
                HDC Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): SgrmBroker.exe, usocoreworker.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 20.190.159.0, 20.190.159.64, 20.190.159.2, 20.190.159.4, 20.190.159.23, 40.126.31.73, 40.126.31.69, 20.190.159.73, 142.250.186.163, 34.104.35.123, 142.250.185.99
                • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, prda.aadg.msidentity.com, edgedl.me.gvt1.com, login.live.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, login.msa.msidentity.com, www.tm.a.prd.aadg.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                No simulations
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 3, 2022 15:29:25.373655081 CEST4968580192.168.2.35.161.130.207
                Oct 3, 2022 15:29:25.374178886 CEST4968680192.168.2.35.161.130.207
                Oct 3, 2022 15:29:25.382494926 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.382560968 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.382714033 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.383152962 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.383179903 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.383243084 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.401318073 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.401344061 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.401915073 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.401964903 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.481059074 CEST80496855.161.130.207192.168.2.3
                Oct 3, 2022 15:29:25.484199047 CEST80496865.161.130.207192.168.2.3
                Oct 3, 2022 15:29:25.518209934 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.521816969 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.533040047 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.533061981 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.533257961 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.533299923 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.533682108 CEST4969080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:25.533832073 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.533932924 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.535542011 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.535639048 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.535665035 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.535783052 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.640825033 CEST80496905.161.130.207192.168.2.3
                Oct 3, 2022 15:29:25.867151022 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.867171049 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.867475033 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.868129015 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.868185043 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.868314981 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.868330956 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.868431091 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.868834972 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.868869066 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.902055979 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.902230024 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.902250051 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.902328014 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.902431011 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.909449100 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.915810108 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.916182995 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.916277885 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.944514036 CEST49687443192.168.2.3142.250.184.237
                Oct 3, 2022 15:29:25.944562912 CEST44349687142.250.184.237192.168.2.3
                Oct 3, 2022 15:29:25.959943056 CEST49689443192.168.2.3172.217.18.14
                Oct 3, 2022 15:29:25.959964991 CEST44349689172.217.18.14192.168.2.3
                Oct 3, 2022 15:29:25.981476068 CEST4968580192.168.2.35.161.130.207
                Oct 3, 2022 15:29:25.984447002 CEST4968680192.168.2.35.161.130.207
                Oct 3, 2022 15:29:26.088609934 CEST80496855.161.130.207192.168.2.3
                Oct 3, 2022 15:29:26.094590902 CEST80496865.161.130.207192.168.2.3
                Oct 3, 2022 15:29:26.142478943 CEST4969080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:26.249495983 CEST80496905.161.130.207192.168.2.3
                Oct 3, 2022 15:29:26.588666916 CEST4968580192.168.2.35.161.130.207
                Oct 3, 2022 15:29:26.595529079 CEST4968680192.168.2.35.161.130.207
                Oct 3, 2022 15:29:26.696041107 CEST80496855.161.130.207192.168.2.3
                Oct 3, 2022 15:29:26.706114054 CEST80496865.161.130.207192.168.2.3
                Oct 3, 2022 15:29:26.750720024 CEST4969080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:26.857935905 CEST80496905.161.130.207192.168.2.3
                Oct 3, 2022 15:29:27.196732998 CEST4968580192.168.2.35.161.130.207
                Oct 3, 2022 15:29:27.207585096 CEST4968680192.168.2.35.161.130.207
                Oct 3, 2022 15:29:27.304114103 CEST80496855.161.130.207192.168.2.3
                Oct 3, 2022 15:29:27.318110943 CEST80496865.161.130.207192.168.2.3
                Oct 3, 2022 15:29:27.358669996 CEST4969080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:27.465890884 CEST80496905.161.130.207192.168.2.3
                Oct 3, 2022 15:29:27.805737972 CEST4968580192.168.2.35.161.130.207
                Oct 3, 2022 15:29:27.819713116 CEST4968680192.168.2.35.161.130.207
                Oct 3, 2022 15:29:27.913227081 CEST80496855.161.130.207192.168.2.3
                Oct 3, 2022 15:29:27.930357933 CEST80496865.161.130.207192.168.2.3
                Oct 3, 2022 15:29:27.966646910 CEST4969080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:28.074064016 CEST80496905.161.130.207192.168.2.3
                Oct 3, 2022 15:29:28.936947107 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:28.937026024 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:28.937140942 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:28.937428951 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:28.937458038 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:28.963128090 CEST4969980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:28.967551947 CEST4970080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:29.004170895 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:29.005069971 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:29.005137920 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:29.006331921 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:29.006457090 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:29.008521080 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:29.008547068 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:29.008672953 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:29.049766064 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:29.049818039 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:29.070013046 CEST80496995.161.130.207192.168.2.3
                Oct 3, 2022 15:29:29.077758074 CEST80497005.161.130.207192.168.2.3
                Oct 3, 2022 15:29:29.091809988 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:29.216371059 CEST4970280192.168.2.35.161.130.207
                Oct 3, 2022 15:29:29.323290110 CEST80497025.161.130.207192.168.2.3
                Oct 3, 2022 15:29:29.570760965 CEST4969980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:29.578829050 CEST4970080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:29.677803040 CEST80496995.161.130.207192.168.2.3
                Oct 3, 2022 15:29:29.688896894 CEST80497005.161.130.207192.168.2.3
                Oct 3, 2022 15:29:29.936903954 CEST4970280192.168.2.35.161.130.207
                Oct 3, 2022 15:29:30.044351101 CEST80497025.161.130.207192.168.2.3
                Oct 3, 2022 15:29:30.178800106 CEST4969980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:30.189826012 CEST4970080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:30.285963058 CEST80496995.161.130.207192.168.2.3
                Oct 3, 2022 15:29:30.300215960 CEST80497005.161.130.207192.168.2.3
                Oct 3, 2022 15:29:30.637857914 CEST4970280192.168.2.35.161.130.207
                Oct 3, 2022 15:29:30.744930983 CEST80497025.161.130.207192.168.2.3
                Oct 3, 2022 15:29:30.846888065 CEST4969980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:30.846918106 CEST4970080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:30.954010010 CEST80496995.161.130.207192.168.2.3
                Oct 3, 2022 15:29:30.957112074 CEST80497005.161.130.207192.168.2.3
                Oct 3, 2022 15:29:31.337924004 CEST4970280192.168.2.35.161.130.207
                Oct 3, 2022 15:29:31.445035934 CEST80497025.161.130.207192.168.2.3
                Oct 3, 2022 15:29:31.548048019 CEST4969980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:31.548062086 CEST4970080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:31.654988050 CEST80496995.161.130.207192.168.2.3
                Oct 3, 2022 15:29:31.658160925 CEST80497005.161.130.207192.168.2.3
                Oct 3, 2022 15:29:32.138010025 CEST4970280192.168.2.35.161.130.207
                Oct 3, 2022 15:29:32.244999886 CEST80497025.161.130.207192.168.2.3
                Oct 3, 2022 15:29:36.675368071 CEST4970880192.168.2.35.161.130.207
                Oct 3, 2022 15:29:36.675793886 CEST4970980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:36.782659054 CEST80497085.161.130.207192.168.2.3
                Oct 3, 2022 15:29:36.782740116 CEST80497095.161.130.207192.168.2.3
                Oct 3, 2022 15:29:36.926033020 CEST4971080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:37.033206940 CEST80497105.161.130.207192.168.2.3
                Oct 3, 2022 15:29:37.337471962 CEST4970880192.168.2.35.161.130.207
                Oct 3, 2022 15:29:37.338182926 CEST4970980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:37.444812059 CEST80497085.161.130.207192.168.2.3
                Oct 3, 2022 15:29:37.444875956 CEST80497095.161.130.207192.168.2.3
                Oct 3, 2022 15:29:37.548434019 CEST4971080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:37.655735016 CEST80497105.161.130.207192.168.2.3
                Oct 3, 2022 15:29:38.038647890 CEST4970980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:38.038671017 CEST4970880192.168.2.35.161.130.207
                Oct 3, 2022 15:29:38.145942926 CEST80497095.161.130.207192.168.2.3
                Oct 3, 2022 15:29:38.146008015 CEST80497085.161.130.207192.168.2.3
                Oct 3, 2022 15:29:38.247546911 CEST4971080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:38.354907990 CEST80497105.161.130.207192.168.2.3
                Oct 3, 2022 15:29:38.737761974 CEST4970880192.168.2.35.161.130.207
                Oct 3, 2022 15:29:38.737894058 CEST4970980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:38.845005035 CEST80497095.161.130.207192.168.2.3
                Oct 3, 2022 15:29:38.845068932 CEST80497085.161.130.207192.168.2.3
                Oct 3, 2022 15:29:38.855643988 CEST4971080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:38.962954998 CEST80497105.161.130.207192.168.2.3
                Oct 3, 2022 15:29:38.988444090 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:38.988579035 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:29:38.988688946 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:39.345760107 CEST4970880192.168.2.35.161.130.207
                Oct 3, 2022 15:29:39.345766068 CEST4970980192.168.2.35.161.130.207
                Oct 3, 2022 15:29:39.453109026 CEST80497095.161.130.207192.168.2.3
                Oct 3, 2022 15:29:39.453174114 CEST80497085.161.130.207192.168.2.3
                Oct 3, 2022 15:29:39.464608908 CEST4971080192.168.2.35.161.130.207
                Oct 3, 2022 15:29:39.571971893 CEST80497105.161.130.207192.168.2.3
                Oct 3, 2022 15:29:41.603929043 CEST49698443192.168.2.3142.250.186.68
                Oct 3, 2022 15:29:41.604000092 CEST44349698142.250.186.68192.168.2.3
                Oct 3, 2022 15:30:09.523776054 CEST4974380192.168.2.35.161.130.207
                Oct 3, 2022 15:30:09.524265051 CEST4974480192.168.2.35.161.130.207
                Oct 3, 2022 15:30:09.631360054 CEST80497445.161.130.207192.168.2.3
                Oct 3, 2022 15:30:09.631414890 CEST80497435.161.130.207192.168.2.3
                Oct 3, 2022 15:30:09.775619030 CEST4974680192.168.2.35.161.130.207
                Oct 3, 2022 15:30:09.882314920 CEST80497465.161.130.207192.168.2.3
                Oct 3, 2022 15:30:10.133271933 CEST4974480192.168.2.35.161.130.207
                Oct 3, 2022 15:30:10.133322954 CEST4974380192.168.2.35.161.130.207
                Oct 3, 2022 15:30:10.240688086 CEST80497445.161.130.207192.168.2.3
                Oct 3, 2022 15:30:10.240741014 CEST80497435.161.130.207192.168.2.3
                Oct 3, 2022 15:30:10.382515907 CEST4974680192.168.2.35.161.130.207
                Oct 3, 2022 15:30:10.489258051 CEST80497465.161.130.207192.168.2.3
                Oct 3, 2022 15:30:10.741442919 CEST4974480192.168.2.35.161.130.207
                Oct 3, 2022 15:30:10.741450071 CEST4974380192.168.2.35.161.130.207
                Oct 3, 2022 15:30:10.848611116 CEST80497445.161.130.207192.168.2.3
                Oct 3, 2022 15:30:10.848661900 CEST80497435.161.130.207192.168.2.3
                Oct 3, 2022 15:30:10.992424965 CEST4974680192.168.2.35.161.130.207
                Oct 3, 2022 15:30:11.099164963 CEST80497465.161.130.207192.168.2.3
                Oct 3, 2022 15:30:11.349289894 CEST4974480192.168.2.35.161.130.207
                Oct 3, 2022 15:30:11.353058100 CEST4974380192.168.2.35.161.130.207
                Oct 3, 2022 15:30:11.456398010 CEST80497445.161.130.207192.168.2.3
                Oct 3, 2022 15:30:11.460098982 CEST80497435.161.130.207192.168.2.3
                Oct 3, 2022 15:30:11.602679014 CEST4974680192.168.2.35.161.130.207
                Oct 3, 2022 15:30:11.709422112 CEST80497465.161.130.207192.168.2.3
                Oct 3, 2022 15:30:11.957442045 CEST4974480192.168.2.35.161.130.207
                Oct 3, 2022 15:30:11.960550070 CEST4974380192.168.2.35.161.130.207
                Oct 3, 2022 15:30:12.064508915 CEST80497445.161.130.207192.168.2.3
                Oct 3, 2022 15:30:12.067593098 CEST80497435.161.130.207192.168.2.3
                Oct 3, 2022 15:30:12.211483955 CEST4974680192.168.2.35.161.130.207
                Oct 3, 2022 15:30:12.318211079 CEST80497465.161.130.207192.168.2.3
                Oct 3, 2022 15:30:28.987366915 CEST49766443192.168.2.3142.250.186.132
                Oct 3, 2022 15:30:28.987442970 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:28.987545967 CEST49766443192.168.2.3142.250.186.132
                Oct 3, 2022 15:30:28.987950087 CEST49766443192.168.2.3142.250.186.132
                Oct 3, 2022 15:30:28.987979889 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:29.038693905 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:29.044039011 CEST49766443192.168.2.3142.250.186.132
                Oct 3, 2022 15:30:29.044071913 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:29.044770002 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:29.045270920 CEST49766443192.168.2.3142.250.186.132
                Oct 3, 2022 15:30:29.045289040 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:29.045422077 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:29.085834026 CEST49766443192.168.2.3142.250.186.132
                Oct 3, 2022 15:30:39.030122995 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:39.030276060 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:30:39.030471087 CEST49766443192.168.2.3142.250.186.132
                Oct 3, 2022 15:30:40.209295988 CEST49766443192.168.2.3142.250.186.132
                Oct 3, 2022 15:30:40.209364891 CEST44349766142.250.186.132192.168.2.3
                Oct 3, 2022 15:31:12.283185959 CEST4978180192.168.2.35.161.130.207
                Oct 3, 2022 15:31:12.283643007 CEST4978280192.168.2.35.161.130.207
                Oct 3, 2022 15:31:12.356055975 CEST4978380192.168.2.35.161.130.207
                Oct 3, 2022 15:31:12.390280962 CEST80497825.161.130.207192.168.2.3
                Oct 3, 2022 15:31:12.393276930 CEST80497815.161.130.207192.168.2.3
                Oct 3, 2022 15:31:12.466029882 CEST80497835.161.130.207192.168.2.3
                Oct 3, 2022 15:31:12.891527891 CEST4978280192.168.2.35.161.130.207
                Oct 3, 2022 15:31:12.893528938 CEST4978180192.168.2.35.161.130.207
                Oct 3, 2022 15:31:12.966615915 CEST4978380192.168.2.35.161.130.207
                Oct 3, 2022 15:31:12.998508930 CEST80497825.161.130.207192.168.2.3
                Oct 3, 2022 15:31:13.003606081 CEST80497815.161.130.207192.168.2.3
                Oct 3, 2022 15:31:13.076632023 CEST80497835.161.130.207192.168.2.3
                Oct 3, 2022 15:31:13.499644995 CEST4978280192.168.2.35.161.130.207
                Oct 3, 2022 15:31:13.504519939 CEST4978180192.168.2.35.161.130.207
                Oct 3, 2022 15:31:13.578701973 CEST4978380192.168.2.35.161.130.207
                Oct 3, 2022 15:31:13.606621027 CEST80497825.161.130.207192.168.2.3
                Oct 3, 2022 15:31:13.614726067 CEST80497815.161.130.207192.168.2.3
                Oct 3, 2022 15:31:13.688729048 CEST80497835.161.130.207192.168.2.3
                Oct 3, 2022 15:31:14.106724024 CEST4978280192.168.2.35.161.130.207
                Oct 3, 2022 15:31:14.115669966 CEST4978180192.168.2.35.161.130.207
                Oct 3, 2022 15:31:14.190673113 CEST4978380192.168.2.35.161.130.207
                Oct 3, 2022 15:31:14.213716030 CEST80497825.161.130.207192.168.2.3
                Oct 3, 2022 15:31:14.225650072 CEST80497815.161.130.207192.168.2.3
                Oct 3, 2022 15:31:14.300800085 CEST80497835.161.130.207192.168.2.3
                Oct 3, 2022 15:31:14.714739084 CEST4978280192.168.2.35.161.130.207
                Oct 3, 2022 15:31:14.726677895 CEST4978180192.168.2.35.161.130.207
                Oct 3, 2022 15:31:14.801697969 CEST4978380192.168.2.35.161.130.207
                Oct 3, 2022 15:31:14.821661949 CEST80497825.161.130.207192.168.2.3
                Oct 3, 2022 15:31:14.836817980 CEST80497815.161.130.207192.168.2.3
                Oct 3, 2022 15:31:14.911634922 CEST80497835.161.130.207192.168.2.3
                TimestampSource PortDest PortSource IPDest IP
                Oct 3, 2022 15:29:25.279970884 CEST5872553192.168.2.31.1.1.1
                Oct 3, 2022 15:29:25.281572104 CEST6015353192.168.2.31.1.1.1
                Oct 3, 2022 15:29:25.283171892 CEST5665353192.168.2.31.1.1.1
                Oct 3, 2022 15:29:25.298841000 CEST53601531.1.1.1192.168.2.3
                Oct 3, 2022 15:29:25.301059961 CEST53566531.1.1.1192.168.2.3
                Oct 3, 2022 15:29:25.310689926 CEST53587251.1.1.1192.168.2.3
                Oct 3, 2022 15:29:28.881680012 CEST5211653192.168.2.31.1.1.1
                Oct 3, 2022 15:29:28.899502039 CEST53521161.1.1.1192.168.2.3
                Oct 3, 2022 15:29:28.916841984 CEST5264253192.168.2.31.1.1.1
                Oct 3, 2022 15:29:28.935511112 CEST53526421.1.1.1192.168.2.3
                Oct 3, 2022 15:30:28.942328930 CEST6097553192.168.2.31.1.1.1
                Oct 3, 2022 15:30:28.962332010 CEST53609751.1.1.1192.168.2.3
                Oct 3, 2022 15:30:28.966101885 CEST5056653192.168.2.31.1.1.1
                Oct 3, 2022 15:30:28.983422041 CEST53505661.1.1.1192.168.2.3
                Oct 3, 2022 15:31:12.110995054 CEST6254053192.168.2.31.1.1.1
                Oct 3, 2022 15:31:12.281361103 CEST53625401.1.1.1192.168.2.3
                Oct 3, 2022 15:31:28.994138002 CEST6511353192.168.2.31.1.1.1
                Oct 3, 2022 15:31:29.012002945 CEST53651131.1.1.1192.168.2.3
                Oct 3, 2022 15:31:29.017400980 CEST6392953192.168.2.31.1.1.1
                Oct 3, 2022 15:31:29.035084009 CEST53639291.1.1.1192.168.2.3
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 3, 2022 15:29:25.279970884 CEST192.168.2.31.1.1.10x2fb3Standard query (0)857393058784358684939586839.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:29:25.281572104 CEST192.168.2.31.1.1.10x8cf6Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:29:25.283171892 CEST192.168.2.31.1.1.10xc998Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:29:28.881680012 CEST192.168.2.31.1.1.10x9c0dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:29:28.916841984 CEST192.168.2.31.1.1.10x5a85Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:30:28.942328930 CEST192.168.2.31.1.1.10xa9a8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:30:28.966101885 CEST192.168.2.31.1.1.10xc721Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:31:12.110995054 CEST192.168.2.31.1.1.10xca15Standard query (0)857393058784358684939586839.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:31:28.994138002 CEST192.168.2.31.1.1.10x6ad8Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 3, 2022 15:31:29.017400980 CEST192.168.2.31.1.1.10xc29aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 3, 2022 15:29:25.298841000 CEST1.1.1.1192.168.2.30x8cf6No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                Oct 3, 2022 15:29:25.298841000 CEST1.1.1.1192.168.2.30x8cf6No error (0)clients.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                Oct 3, 2022 15:29:25.301059961 CEST1.1.1.1192.168.2.30xc998No error (0)accounts.google.com142.250.184.237A (IP address)IN (0x0001)false
                Oct 3, 2022 15:29:25.310689926 CEST1.1.1.1192.168.2.30x2fb3No error (0)857393058784358684939586839.com5.161.130.207A (IP address)IN (0x0001)false
                Oct 3, 2022 15:29:28.899502039 CEST1.1.1.1192.168.2.30x9c0dNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                Oct 3, 2022 15:29:28.935511112 CEST1.1.1.1192.168.2.30x5a85No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                Oct 3, 2022 15:30:28.962332010 CEST1.1.1.1192.168.2.30xa9a8No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                Oct 3, 2022 15:30:28.983422041 CEST1.1.1.1192.168.2.30xc721No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                Oct 3, 2022 15:31:12.281361103 CEST1.1.1.1192.168.2.30xca15No error (0)857393058784358684939586839.com5.161.130.207A (IP address)IN (0x0001)false
                Oct 3, 2022 15:31:29.012002945 CEST1.1.1.1192.168.2.30x6ad8No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                Oct 3, 2022 15:31:29.035084009 CEST1.1.1.1192.168.2.30xc29aNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                • clients2.google.com
                • accounts.google.com
                Session IDSource IPSource PortDestination IPDestination PortProcess
                0192.168.2.349689172.217.18.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2022-10-03 13:29:25 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                Host: clients2.google.com
                Connection: keep-alive
                X-Goog-Update-Interactivity: fg
                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                X-Goog-Update-Updater: chromecrx-104.0.5112.102
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2022-10-03 13:29:25 UTC1INHTTP/1.1 200 OK
                Content-Security-Policy: script-src 'report-sample' 'nonce-LhCw9XC2ia1vYPZpakrH4A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Mon, 03 Oct 2022 13:29:25 GMT
                Content-Type: text/xml; charset=UTF-8
                X-Daynum: 5754
                X-Daystart: 23365
                X-Content-Type-Options: nosniff
                X-Frame-Options: SAMEORIGIN
                X-XSS-Protection: 1; mode=block
                Server: GSE
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2022-10-03 13:29:25 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 35 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 33 33 36 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5754" elapsed_seconds="23365"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                2022-10-03 13:29:25 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                2022-10-03 13:29:25 UTC2INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Session IDSource IPSource PortDestination IPDestination PortProcess
                1192.168.2.349687142.250.184.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampkBytes transferredDirectionData
                2022-10-03 13:29:25 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                Host: accounts.google.com
                Connection: keep-alive
                Content-Length: 1
                Origin: https://www.google.com
                Content-Type: application/x-www-form-urlencoded
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: empty
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
                2022-10-03 13:29:25 UTC1OUTData Raw: 20
                Data Ascii:
                2022-10-03 13:29:25 UTC2INHTTP/1.1 200 OK
                Content-Type: application/json; charset=utf-8
                Access-Control-Allow-Origin: https://www.google.com
                Access-Control-Allow-Credentials: true
                X-Content-Type-Options: nosniff
                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                Pragma: no-cache
                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                Date: Mon, 03 Oct 2022 13:29:25 GMT
                Strict-Transport-Security: max-age=31536000; includeSubDomains
                Content-Security-Policy: script-src 'report-sample' 'nonce-Ghoy5wDAVxteVz3jYeftsw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                Server: ESF
                X-XSS-Protection: 0
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                Accept-Ranges: none
                Vary: Accept-Encoding
                Connection: close
                Transfer-Encoding: chunked
                2022-10-03 13:29:25 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                Data Ascii: 11["gaia.l.a.r",[]]
                2022-10-03 13:29:25 UTC4INData Raw: 30 0d 0a 0d 0a
                Data Ascii: 0


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:15:29:22
                Start date:03/10/2022
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://857393058784358684939586839.com/
                Imagebase:0x7ff6566b0000
                File size:2852640 bytes
                MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                Target ID:1
                Start time:15:29:23
                Start date:03/10/2022
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1792,i,17993609517420769768,3007672708723663153,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff6566b0000
                File size:2852640 bytes
                MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low

                No disassembly