Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://tracker.birkenwald.de

Overview

General Information

Sample URL:http://tracker.birkenwald.de
Analysis ID:736958
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5832 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 1888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1724,i,446256194717994275,7506232099030024805,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 3216 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tracker.birkenwald.de MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: tracker.birkenwald.de
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: classification engineClassification label: clean0.win@30/0@11/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1724,i,446256194717994275,7506232099030024805,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tracker.birkenwald.de
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1724,i,446256194717994275,7506232099030024805,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://tracker.birkenwald.de0%VirustotalBrowse
http://tracker.birkenwald.de0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.251.143.206
truefalse
    high
    accounts.google.com
    142.251.143.141
    truefalse
      high
      www.google.com
      142.251.143.132
      truefalse
        high
        clients.l.google.com
        142.251.143.174
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            tracker.birkenwald.de
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.251.143.132
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  142.251.143.174
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  142.251.143.141
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.1
                  127.0.0.1
                  Joe Sandbox Version:36.0.0 Rainbow Opal
                  Analysis ID:736958
                  Start date and time:2022-11-03 12:31:29 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 4m 40s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://tracker.birkenwald.de
                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                  Number of analysed new started processes analysed:5
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@30/0@11/6
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, conhost.exe
                  • Excluded IPs from analysis (whitelisted): 142.251.143.131, 34.104.35.123, 142.251.143.163
                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Nov 3, 2022 12:32:34.848258972 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:34.848320007 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:34.848418951 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:34.848831892 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:34.848875999 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:34.941853046 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.008193016 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.008227110 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.008811951 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.008871078 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.008976936 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.009282112 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.009311914 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.011080980 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.011101007 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.011185884 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.013556957 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.013636112 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.013655901 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.103030920 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.120148897 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.120198011 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.121865034 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.121968985 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.127017975 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.432127953 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.432173967 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.432365894 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.432419062 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.432441950 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.433808088 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.433852911 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.434010029 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.434124947 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.434144974 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.488828897 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.488965034 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.489017010 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.489149094 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.489247084 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.505986929 CET49697443192.168.2.4142.251.143.174
                  Nov 3, 2022 12:32:35.506052971 CET44349697142.251.143.174192.168.2.4
                  Nov 3, 2022 12:32:35.513387918 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.513516903 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.513576031 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.513735056 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:35.513900042 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.522547960 CET49698443192.168.2.4142.251.143.141
                  Nov 3, 2022 12:32:35.522598028 CET44349698142.251.143.141192.168.2.4
                  Nov 3, 2022 12:32:37.289654016 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:37.289726973 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:37.289851904 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:37.290338039 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:37.290363073 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:37.367079973 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:37.379189014 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:37.379221916 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:37.380721092 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:37.380795956 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:37.401571989 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:37.401629925 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:37.401850939 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:37.522257090 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:37.522294998 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:37.634299994 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:47.408508062 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:47.408581972 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:32:47.408736944 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:50.664527893 CET49700443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:32:50.664606094 CET44349700142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:37.103055000 CET49751443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:33:37.103143930 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:37.103332043 CET49751443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:33:37.103738070 CET49751443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:33:37.103769064 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:37.176470041 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:37.177056074 CET49751443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:33:37.177123070 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:37.177563906 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:37.178265095 CET49751443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:33:37.178322077 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:37.178410053 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:37.219191074 CET49751443192.168.2.4142.251.143.132
                  Nov 3, 2022 12:33:47.198313951 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:47.198463917 CET44349751142.251.143.132192.168.2.4
                  Nov 3, 2022 12:33:47.198561907 CET49751443192.168.2.4142.251.143.132
                  TimestampSource PortDest PortSource IPDest IP
                  Nov 3, 2022 12:32:34.718369007 CET6416753192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:34.719600916 CET5856553192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:34.720194101 CET5223953192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:34.737428904 CET53641678.8.8.8192.168.2.4
                  Nov 3, 2022 12:32:34.739278078 CET53522398.8.8.8192.168.2.4
                  Nov 3, 2022 12:32:34.746743917 CET53585658.8.8.8192.168.2.4
                  Nov 3, 2022 12:32:35.507956982 CET5680753192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:35.508666992 CET6100753192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:35.525162935 CET53568078.8.8.8192.168.2.4
                  Nov 3, 2022 12:32:35.536830902 CET53610078.8.8.8192.168.2.4
                  Nov 3, 2022 12:32:36.530153990 CET5944453192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:36.549137115 CET53594448.8.8.8192.168.2.4
                  Nov 3, 2022 12:32:37.026036978 CET5557053192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:37.045268059 CET53555708.8.8.8192.168.2.4
                  Nov 3, 2022 12:32:37.218342066 CET5944653192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:37.237991095 CET53594468.8.8.8192.168.2.4
                  Nov 3, 2022 12:32:41.657788038 CET6108853192.168.2.48.8.8.8
                  Nov 3, 2022 12:32:41.674659967 CET53610888.8.8.8192.168.2.4
                  Nov 3, 2022 12:33:12.148623943 CET4973553192.168.2.48.8.8.8
                  Nov 3, 2022 12:33:12.165673018 CET53497358.8.8.8192.168.2.4
                  Nov 3, 2022 12:33:37.081355095 CET6477353192.168.2.48.8.8.8
                  Nov 3, 2022 12:33:37.100749969 CET53647738.8.8.8192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Nov 3, 2022 12:32:34.718369007 CET192.168.2.48.8.8.80xecf4Standard query (0)tracker.birkenwald.deA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:34.719600916 CET192.168.2.48.8.8.80x2432Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:34.720194101 CET192.168.2.48.8.8.80xe387Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:35.507956982 CET192.168.2.48.8.8.80x68Standard query (0)google.comA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:35.508666992 CET192.168.2.48.8.8.80xe310Standard query (0)google.comA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:36.530153990 CET192.168.2.48.8.8.80xc3a6Standard query (0)tracker.birkenwald.deA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:37.026036978 CET192.168.2.48.8.8.80x2fb9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:37.218342066 CET192.168.2.48.8.8.80x69f2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:41.657788038 CET192.168.2.48.8.8.80xf0e0Standard query (0)tracker.birkenwald.deA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:33:12.148623943 CET192.168.2.48.8.8.80x7bd6Standard query (0)tracker.birkenwald.deA (IP address)IN (0x0001)false
                  Nov 3, 2022 12:33:37.081355095 CET192.168.2.48.8.8.80xba9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Nov 3, 2022 12:32:34.739278078 CET8.8.8.8192.168.2.40xe387No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Nov 3, 2022 12:32:34.739278078 CET8.8.8.8192.168.2.40xe387No error (0)clients.l.google.com142.251.143.174A (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:34.746743917 CET8.8.8.8192.168.2.40x2432No error (0)accounts.google.com142.251.143.141A (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:35.525162935 CET8.8.8.8192.168.2.40x68No error (0)google.com142.251.143.206A (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:35.536830902 CET8.8.8.8192.168.2.40xe310No error (0)google.com142.251.143.206A (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:37.045268059 CET8.8.8.8192.168.2.40x2fb9No error (0)www.google.com142.251.143.132A (IP address)IN (0x0001)false
                  Nov 3, 2022 12:32:37.237991095 CET8.8.8.8192.168.2.40x69f2No error (0)www.google.com142.251.143.132A (IP address)IN (0x0001)false
                  Nov 3, 2022 12:33:37.100749969 CET8.8.8.8192.168.2.40xba9No error (0)www.google.com142.251.143.132A (IP address)IN (0x0001)false
                  • clients2.google.com
                  • accounts.google.com
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.449697142.251.143.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2022-11-03 11:32:35 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2022-11-03 11:32:35 UTC1INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-EPFevL2Wtt7Z4H2Rav4cRw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Thu, 03 Nov 2022 11:32:35 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 5785
                  X-Daystart: 16355
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2022-11-03 11:32:35 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 38 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 31 36 33 35 35 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5785" elapsed_seconds="16355"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2022-11-03 11:32:35 UTC2INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                  Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                  2022-11-03 11:32:35 UTC2INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.449698142.251.143.141443C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2022-11-03 11:32:35 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                  2022-11-03 11:32:35 UTC1OUTData Raw: 20
                  Data Ascii:
                  2022-11-03 11:32:35 UTC2INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Thu, 03 Nov 2022 11:32:35 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  Content-Security-Policy: script-src 'report-sample' 'nonce-Ut3JKGoE0W_ZVNdiBRuvhQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Cross-Origin-Opener-Policy: same-origin
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2022-11-03 11:32:35 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2022-11-03 11:32:35 UTC4INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:12:32:30
                  Start date:03/11/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:1
                  Start time:12:32:31
                  Start date:03/11/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1724,i,446256194717994275,7506232099030024805,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:2
                  Start time:12:32:33
                  Start date:03/11/2022
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://tracker.birkenwald.de
                  Imagebase:0x7ff683680000
                  File size:2851656 bytes
                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly