Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://click-revolut.com/start.php

Overview

General Information

Sample URL:http://click-revolut.com/start.php
Analysis ID:829687
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w7x64
  • chrome.exe (PID: 3000 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 6ACAE527E744C80997B25EF2A0485D5E)
    • chrome.exe (PID: 1964 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=972,2084147119475651501,6741946135564334171,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1368 /prefetch:8 MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • chrome.exe (PID: 1732 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://click-revolut.com/start.php MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: bgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /start.php HTTP/1.1Host: click-revolut.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /start.php HTTP/1.1Host: click-revolut.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /start.php HTTP/1.1Host: click-revolut.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /start.php HTTP/1.1Host: click-revolut.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: click-revolut.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49186
Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
Source: classification engineClassification label: clean0.win@28/0@4/6
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=972,2084147119475651501,6741946135564334171,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1368 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://click-revolut.com/start.php
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=972,2084147119475651501,6741946135564334171,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1368 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://click-revolut.com/start.php0%VirustotalBrowse
http://click-revolut.com/start.php0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.180.173
truefalse
    high
    click-revolut.com
    101.99.93.230
    truefalse
      unknown
      clients.l.google.com
      142.250.184.78
      truefalse
        high
        clients2.google.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26ucfalse
            high
            http://click-revolut.com/start.phpfalse
              unknown
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  142.250.184.78
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.250.180.173
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  101.99.93.230
                  click-revolut.comMalaysia
                  45839SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMYfalse
                  IP
                  192.168.2.255
                  127.0.0.1
                  Joe Sandbox Version:37.0.0 Beryl
                  Analysis ID:829687
                  Start date and time:2023-03-18 21:11:58 +01:00
                  Joe Sandbox Product:CloudBasic
                  Overall analysis duration:0h 3m 55s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://click-revolut.com/start.php
                  Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                  Number of analysed new started processes analysed:3
                  Number of new started drivers analysed:2
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • HDC enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@28/0@4/6
                  EGA Information:Failed
                  HDC Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): vga.dll
                  • Excluded IPs from analysis (whitelisted): 142.251.209.35, 34.104.35.123, 142.250.184.67
                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, www.gstatic.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  No created / dropped files found
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 18, 2023 21:13:01.131701946 CET4917180192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:01.170856953 CET4917280192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:01.181163073 CET8049171101.99.93.230192.168.2.22
                  Mar 18, 2023 21:13:01.181329012 CET4917180192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:01.220176935 CET8049172101.99.93.230192.168.2.22
                  Mar 18, 2023 21:13:01.220339060 CET4917280192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:01.231046915 CET8049171101.99.93.230192.168.2.22
                  Mar 18, 2023 21:13:01.264676094 CET4917380192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:01.266911983 CET4917180192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:01.313889027 CET8049173101.99.93.230192.168.2.22
                  Mar 18, 2023 21:13:01.314054012 CET4917380192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:01.333414078 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:01.333451033 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:01.333518982 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:01.333964109 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:01.333981991 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:01.572734118 CET4917180192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:02.261219025 CET4917180192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:02.324541092 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:02.324608088 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:02.324702024 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:02.415764093 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:02.415800095 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:02.431313992 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:02.448827028 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:02.448848963 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:02.450680017 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:02.450799942 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:02.491168022 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:02.494421959 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:02.494452000 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:02.495012045 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:02.495074987 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:02.495847940 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:02.495907068 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:03.174649954 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:03.174706936 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:03.174808979 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:03.174869061 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:03.174915075 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:03.175148010 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:03.175151110 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:03.175174952 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:03.175266981 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:03.175287008 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:03.221793890 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:03.221863985 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:03.221895933 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:03.221966982 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:03.222033024 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:03.239104033 CET49176443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:03.239145994 CET44349176142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:03.249412060 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:03.249471903 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:03.249496937 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:03.249970913 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:03.250022888 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:03.403189898 CET49175443192.168.2.22142.250.180.173
                  Mar 18, 2023 21:13:03.403244019 CET44349175142.250.180.173192.168.2.22
                  Mar 18, 2023 21:13:03.461410999 CET4917180192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:03.511388063 CET8049171101.99.93.230192.168.2.22
                  Mar 18, 2023 21:13:10.047576904 CET49186443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:10.047669888 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.047780037 CET49186443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:10.093904972 CET49186443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:10.093976021 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.180089951 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.186811924 CET49186443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:10.186846018 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.187704086 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.188597918 CET49186443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:10.188631058 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.188736916 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.188853025 CET49186443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:10.188870907 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.248115063 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.248471022 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:10.248584986 CET49186443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:10.306466103 CET49186443192.168.2.22142.250.184.78
                  Mar 18, 2023 21:13:10.306533098 CET44349186142.250.184.78192.168.2.22
                  Mar 18, 2023 21:13:13.424814939 CET4917380192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:13.471817017 CET4917280192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:13.724843025 CET4917380192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:13.771821976 CET4917280192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:14.324919939 CET4917380192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:14.371928930 CET4917280192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:15.525129080 CET4917380192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:15.572130919 CET4917280192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:17.967490911 CET4917280192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:18.008512974 CET4917380192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:22.768140078 CET4917280192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:22.808171034 CET4917380192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:48.513531923 CET4917180192.168.2.22101.99.93.230
                  Mar 18, 2023 21:13:48.563740015 CET8049171101.99.93.230192.168.2.22
                  TimestampSource PortDest PortSource IPDest IP
                  Mar 18, 2023 21:12:56.824712992 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:12:57.574201107 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:12:58.324737072 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:12:58.455176115 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:12:58.456098080 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:12:59.205034971 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:12:59.205971956 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:12:59.840971947 CET5472353192.168.2.228.8.8.8
                  Mar 18, 2023 21:12:59.862382889 CET53547238.8.8.8192.168.2.22
                  Mar 18, 2023 21:12:59.955135107 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:12:59.956077099 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:01.070913076 CET5806253192.168.2.228.8.8.8
                  Mar 18, 2023 21:13:01.077491999 CET5924153192.168.2.228.8.8.8
                  Mar 18, 2023 21:13:01.106517076 CET53592418.8.8.8192.168.2.22
                  Mar 18, 2023 21:13:02.205001116 CET5806253192.168.2.228.8.8.8
                  Mar 18, 2023 21:13:02.233052969 CET53580628.8.8.8192.168.2.22
                  Mar 18, 2023 21:13:03.769119024 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:03.844715118 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:03.846055984 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:04.518580914 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:04.594597101 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:04.595510006 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:05.268698931 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:05.344671011 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:05.345637083 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:07.023123026 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:07.748198986 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:07.753016949 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:07.773073912 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:08.498143911 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:08.503082037 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:08.523127079 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:09.248275042 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:09.253221035 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:24.466310024 CET138138192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:41.605438948 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:42.354717016 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:43.104774952 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:56.460520029 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:57.209777117 CET137137192.168.2.22192.168.2.255
                  Mar 18, 2023 21:13:57.959872961 CET137137192.168.2.22192.168.2.255
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Mar 18, 2023 21:12:59.840971947 CET192.168.2.228.8.8.80x975dStandard query (0)click-revolut.comA (IP address)IN (0x0001)false
                  Mar 18, 2023 21:13:01.070913076 CET192.168.2.228.8.8.80xd2a3Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Mar 18, 2023 21:13:01.077491999 CET192.168.2.228.8.8.80x71d3Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Mar 18, 2023 21:13:02.205001116 CET192.168.2.228.8.8.80xd2a3Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Mar 18, 2023 21:12:59.862382889 CET8.8.8.8192.168.2.220x975dNo error (0)click-revolut.com101.99.93.230A (IP address)IN (0x0001)false
                  Mar 18, 2023 21:13:01.106517076 CET8.8.8.8192.168.2.220x71d3No error (0)accounts.google.com142.250.180.173A (IP address)IN (0x0001)false
                  Mar 18, 2023 21:13:02.233052969 CET8.8.8.8192.168.2.220xd2a3No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Mar 18, 2023 21:13:02.233052969 CET8.8.8.8192.168.2.220xd2a3No error (0)clients.l.google.com142.250.184.78A (IP address)IN (0x0001)false
                  • accounts.google.com
                  • clients2.google.com
                  • click-revolut.com
                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.2249175142.250.180.173443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.2249176142.250.184.78443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  2192.168.2.2249186142.250.184.78443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  3192.168.2.2249171101.99.93.23080C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  Mar 18, 2023 21:13:01.266911983 CET2OUTGET /start.php HTTP/1.1
                  Host: click-revolut.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Mar 18, 2023 21:13:01.572734118 CET4OUTGET /start.php HTTP/1.1
                  Host: click-revolut.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Mar 18, 2023 21:13:02.261219025 CET5OUTGET /start.php HTTP/1.1
                  Host: click-revolut.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Mar 18, 2023 21:13:03.461410999 CET154OUTGET /start.php HTTP/1.1
                  Host: click-revolut.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Mar 18, 2023 21:13:48.513531923 CET426OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  0192.168.2.2249175142.250.180.173443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-03-18 20:13:03 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: CONSENT=WP.289365
                  2023-03-18 20:13:03 UTC0OUTData Raw: 20
                  Data Ascii:
                  2023-03-18 20:13:03 UTC2INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Sat, 18 Mar 2023 20:13:03 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                  Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                  Content-Security-Policy: script-src 'report-sample' 'nonce-Ar-G5dzJk5ZyVDgoDxIM8Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-03-18 20:13:03 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2023-03-18 20:13:03 UTC4INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  1192.168.2.2249176142.250.184.78443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-03-18 20:13:03 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                  X-Goog-Update-Updater: chromecrx-84.0.4147.135
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2023-03-18 20:13:03 UTC1INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-1LoqfFZV1eRzu0eUeiJRYg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Sat, 18 Mar 2023 20:13:03 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 5920
                  X-Daystart: 47583
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-03-18 20:13:03 UTC2INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 32 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 37 35 38 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5920" elapsed_seconds="47583"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2023-03-18 20:13:03 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d 66 6d 22 20 73 74 61 74 75 73 3d 22 65 72 72 6f 72 2d 75 6e 6b 6e 6f 77 6e
                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app appid="pkedcjkdefgpdelpbcmbmeomcjbeemfm" status="error-unknown
                  2023-03-18 20:13:03 UTC2INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortProcess
                  2192.168.2.2249186142.250.184.78443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  TimestampkBytes transferredDirectionData
                  2023-03-18 20:13:10 UTC4OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: bg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                  X-Goog-Update-Updater: chromecrx-84.0.4147.135
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2023-03-18 20:13:10 UTC5INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-8PrUDt3Ctn1q_Hh7QKL7PA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Sat, 18 Mar 2023 20:13:10 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 5920
                  X-Daystart: 47590
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2023-03-18 20:13:10 UTC6INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 32 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 37 35 39 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5920" elapsed_seconds="47590"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2023-03-18 20:13:10 UTC6INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a 62 65 65 6d 66 6d 22 20 73 74 61 74 75 73 3d 22 65 72 72 6f 72 2d 75 6e 6b 6e 6f 77 6e
                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app appid="pkedcjkdefgpdelpbcmbmeomcjbeemfm" status="error-unknown
                  2023-03-18 20:13:10 UTC6INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Click to jump to process

                  Click to jump to process

                  Click to dive into process behavior distribution

                  Click to jump to process

                  Target ID:0
                  Start time:21:12:20
                  Start date:18/03/2023
                  Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x13f5b0000
                  File size:1820656 bytes
                  MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:1
                  Start time:21:12:21
                  Start date:18/03/2023
                  Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=972,2084147119475651501,6741946135564334171,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1368 /prefetch:8
                  Imagebase:0x13f5b0000
                  File size:1820656 bytes
                  MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  Target ID:4
                  Start time:21:12:22
                  Start date:18/03/2023
                  Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://click-revolut.com/start.php
                  Imagebase:0x13f5b0000
                  File size:1820656 bytes
                  MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low

                  No disassembly