Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://apps.identrust.com/roots/dstrootcax3.p7c

Overview

General Information

Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
Analysis ID:1428597
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 5232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,4607722313752764857,11006120659772102750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • wab.exe (PID: 2296 cmdline: "C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c" MD5: DBB30349963DBF34B6A50E6A2C3F3644)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.60.84.144:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.84.144:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49722 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.84.144
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wKGKBkk7ZWP1yYU&MD=2BNKBH8u HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wKGKBkk7ZWP1yYU&MD=2BNKBH8u HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713512540910&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 23.60.84.144:443 -> 192.168.2.5:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.84.144:443 -> 192.168.2.5:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/11@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\1e251181-1b3c-4c3e-8f99-c402e4889ca4.tmpJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,4607722313752764857,11006120659772102750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c"
Source: unknownProcess created: C:\Program Files\Windows Mail\wab.exe "C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,4607722313752764857,11006120659772102750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptdlg.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msoert2.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Windows Mail\wab.exeFile opened: C:\Windows\SYSTEM32\msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428597 URL: http://apps.identrust.com/r... Startdate: 19/04/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 20 2->5         started        8 wab.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.5, 443, 49703, 49715 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 12 chrome.exe 5->12         started        process4 dnsIp5 19 www.google.com 172.217.215.104, 443, 49715, 49727 GOOGLEUS United States 12->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://apps.identrust.com/roots/dstrootcax3.p7c2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.217.215.104
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    172.217.215.104
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.5
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1428597
    Start date and time:2024-04-19 09:41:43 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 26s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean1.win@18/11@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 64.233.185.94, 64.233.176.101, 64.233.176.138, 64.233.176.102, 64.233.176.139, 64.233.176.100, 64.233.176.113, 142.251.15.84, 34.104.35.123, 96.7.224.66, 96.7.224.9, 72.21.81.240, 23.40.205.34, 192.229.211.108, 74.125.138.94, 64.233.177.101, 64.233.177.138, 64.233.177.102, 64.233.177.100, 64.233.177.113, 64.233.177.139
    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, apps.identrust.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 06:42:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.9780152300262834
    Encrypted:false
    SSDEEP:48:8/5doTMMYHDidAKZdA19ehwiZUklqeh0y+3:8/cvsry
    MD5:D5F6EDF25AB76576122A1E0C6F1E515D
    SHA1:FA7A161822811ECA212B1904BE739C5567422EB8
    SHA-256:FD16D9D3B97E44FD4E40E613D07A196133807D3CADAC01CFA79E6AE490CEB09D
    SHA-512:4AF6EB0BE1CF7BCFD3D5C2B989D7C1379FFE4E4FE6A93A09AA68A0CDC2B0760C117C4FE11194508EADAFC6EE173DA908D9FB8DD491054F6803977D0A8F5B979D
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....\.v&-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XQ=....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQ=....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQ=....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQ=..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS=...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 06:42:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.9921751895790103
    Encrypted:false
    SSDEEP:48:8l5doTMMYHDidAKZdA1weh/iZUkAQkqehby+2:8lcve9QKy
    MD5:35C4D894FC5441142BA4D89AE21BA3EE
    SHA1:AAC6B1B3C0316D040702EE17F1908538A7AC8BCE
    SHA-256:66D98F63E93C89197E325F854D4D095C83ED86DCF666A115BC98A60946908547
    SHA-512:E09D1EB6D4CBF83DF065D715062943FED8EDDCB9607C6933EB579EE860B4AE38F8C6EF5082FDB2F68309F7DA25D6BE011A399456C158ADE213632B6D43D7C7DB
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,....1.k&-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XQ=....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQ=....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQ=....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQ=..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS=...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2693
    Entropy (8bit):4.007832630698383
    Encrypted:false
    SSDEEP:48:8x9doTMMsHDidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8xYvSn/y
    MD5:AD5DB4AC8DD233E3B1E1293F238128B5
    SHA1:3605208F75AF59894E41BD20BA34E07692A9E673
    SHA-256:DEB6B93EE5F595F9D0C1A8C4A5CF2D1CC477841E74C9BF7BA945ABC39D8F27FB
    SHA-512:44C63F4C36D934A5817EE09B4EF60A03267A172682643118FB599BAF47A3EB05F309DC1975352B1CF335FEBC7EAADA281F0E6DD90DA5E7F15A62196B41D6CD07
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XQ=....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQ=....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQ=....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQ=..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 06:42:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9899227170382288
    Encrypted:false
    SSDEEP:48:8T5doTMMYHDidAKZdA1vehDiZUkwqehny+R:8TcvFpy
    MD5:4C4D84509B81D6862CDB692776282553
    SHA1:7F922971E795E634F45CB3DF95E0F5CA8E40A28F
    SHA-256:CA0BA5A7012687E05A7B0D27BFB508B25C46DAD93DEF417479BA9605A3612CAF
    SHA-512:0AFAB2B22D5032695A9DFC012CDC6869E287D8C6EB8EA61726D972C791F72806844526C71D4CBFB0C3CB50675CDECA0191188F37220675A6D90C9A657C66CA0C
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......e&-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XQ=....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQ=....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQ=....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQ=..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS=...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 06:42:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2681
    Entropy (8bit):3.9839013280508224
    Encrypted:false
    SSDEEP:48:8Y5doTMMYHDidAKZdA1hehBiZUk1W1qehVy+C:8YcvV91y
    MD5:01A5A6006C3C639BC2007CCDE9958125
    SHA1:BC2CB4D777325FF8029FF1D8A97B0A53D0E05340
    SHA-256:12678B795B4F1DD5BEEF1E43BF942626996F977A66A1EEBB06821C13DA9EA43D
    SHA-512:08A394A0D6F97DCD4C9E45595F68CBA106A42A81FA944B9875AB68A1E00683BF57939232A71BEA3E9A03FE7FF34F50290B200B6309E195678200C50422F9BE78
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,.....q&-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XQ=....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQ=....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQ=....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQ=..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS=...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 06:42:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2683
    Entropy (8bit):3.9926738572285507
    Encrypted:false
    SSDEEP:48:8l5doTMMYHDidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb/y+yT+:8lcvpT/TbxWOvTb/y7T
    MD5:D317E346C87C069AABC380C2F5704952
    SHA1:4EFE28C884C7559F43B58691B7D50EA8AA97AE1F
    SHA-256:7D142BA8F4964B8C9004C746D81CBD8647B29FB3DF7669C775A9747515BE8064
    SHA-512:D2DB484290F26DF0E45A927536D5BD29C5895F98E15C44B59E63B16AA683DF3867CCFD9FEA4666A26B6634B0F1C42104163D78E91A91A4612FBB735B2717366E
    Malicious:false
    Reputation:low
    Preview:L..................F.@.. ...$+.,......\&-...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XQ=....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XQ=....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XQ=....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XQ=..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS=...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    URL:http://apps.identrust.com/roots/dstrootcax3.p7c
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    No static file info
    Icon Hash:00b29a8e86828200
    TimestampSource PortDest PortSource IPDest IP
    Apr 19, 2024 09:42:31.114213943 CEST49675443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:31.114389896 CEST49674443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:31.255026102 CEST49673443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:40.132235050 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:40.132320881 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:40.132405996 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:40.132693052 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:40.132724047 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:40.357588053 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:40.357855082 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:40.357906103 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:40.359566927 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:40.359651089 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:40.360801935 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:40.360965967 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:40.401492119 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:40.401515007 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:40.448358059 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:40.714112997 CEST49675443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:40.729724884 CEST49674443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:40.854615927 CEST49673443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:41.022490025 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.022572994 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.022670984 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.024800062 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.024840117 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.249450922 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.249664068 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.251992941 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.252046108 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.252489090 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.288687944 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.332180977 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.457357883 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.457479000 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.457560062 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.457664967 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.457664967 CEST49716443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.457705975 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.457736015 CEST4434971623.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.499156952 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.499195099 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.499465942 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.499587059 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.499600887 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.713771105 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.713851929 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.715024948 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.715039015 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.715369940 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.716325998 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.760194063 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.917637110 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.917916059 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.918366909 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.918566942 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.918587923 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:41.918606043 CEST49717443192.168.2.523.60.84.144
    Apr 19, 2024 09:42:41.918612957 CEST4434971723.60.84.144192.168.2.5
    Apr 19, 2024 09:42:42.240885973 CEST4434970323.1.237.91192.168.2.5
    Apr 19, 2024 09:42:42.241271973 CEST49703443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:50.360058069 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:50.360172033 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:50.360326052 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:50.716960907 CEST49715443192.168.2.5172.217.215.104
    Apr 19, 2024 09:42:50.717031956 CEST44349715172.217.215.104192.168.2.5
    Apr 19, 2024 09:42:51.296968937 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:51.297013044 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:51.297092915 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:51.298362017 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:51.298378944 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:51.816673994 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:51.816829920 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:51.819765091 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:51.819780111 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:51.820293903 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:51.871148109 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.314945936 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.336462021 CEST49703443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.339344025 CEST49703443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.339720964 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.339770079 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.339878082 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.340183020 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.340205908 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.356134892 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.486779928 CEST4434970323.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.491487026 CEST4434970323.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.653225899 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653254032 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653264046 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653283119 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653315067 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.653342962 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653356075 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653371096 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653372049 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.653387070 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.653429031 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.653434992 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653467894 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.653474092 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.653506994 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.661855936 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.661927938 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.686428070 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.686463118 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.686988115 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.687099934 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.687539101 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.687587976 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.687673092 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:52.687685013 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:52.899003029 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.899027109 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:52.899044991 CEST49718443192.168.2.520.114.59.183
    Apr 19, 2024 09:42:52.899054050 CEST4434971820.114.59.183192.168.2.5
    Apr 19, 2024 09:42:53.030925035 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:53.031014919 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:42:53.031048059 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:53.031131029 CEST4434972223.1.237.91192.168.2.5
    Apr 19, 2024 09:42:53.031177044 CEST49722443192.168.2.523.1.237.91
    Apr 19, 2024 09:43:29.273971081 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:29.274009943 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:29.274094105 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:29.276181936 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:29.276191950 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:29.784215927 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:29.784332037 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:29.787715912 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:29.787720919 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:29.787906885 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:29.795845032 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:29.836122036 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.283111095 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.283128977 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.283170938 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.283210039 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:30.283220053 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.283227921 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.283250093 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:30.283288002 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:30.283292055 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.283371925 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.283380985 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:30.283415079 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:30.287203074 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:30.287214041 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:30.287224054 CEST49725443192.168.2.520.114.59.183
    Apr 19, 2024 09:43:30.287230015 CEST4434972520.114.59.183192.168.2.5
    Apr 19, 2024 09:43:40.088133097 CEST49727443192.168.2.5172.217.215.104
    Apr 19, 2024 09:43:40.088160992 CEST44349727172.217.215.104192.168.2.5
    Apr 19, 2024 09:43:40.088280916 CEST49727443192.168.2.5172.217.215.104
    Apr 19, 2024 09:43:40.088510990 CEST49727443192.168.2.5172.217.215.104
    Apr 19, 2024 09:43:40.088516951 CEST44349727172.217.215.104192.168.2.5
    Apr 19, 2024 09:43:40.304742098 CEST44349727172.217.215.104192.168.2.5
    Apr 19, 2024 09:43:40.305143118 CEST49727443192.168.2.5172.217.215.104
    Apr 19, 2024 09:43:40.305160046 CEST44349727172.217.215.104192.168.2.5
    Apr 19, 2024 09:43:40.306267977 CEST44349727172.217.215.104192.168.2.5
    Apr 19, 2024 09:43:40.307085037 CEST49727443192.168.2.5172.217.215.104
    Apr 19, 2024 09:43:40.307259083 CEST44349727172.217.215.104192.168.2.5
    Apr 19, 2024 09:43:40.355649948 CEST49727443192.168.2.5172.217.215.104
    Apr 19, 2024 09:43:50.380229950 CEST44349727172.217.215.104192.168.2.5
    Apr 19, 2024 09:43:50.380284071 CEST44349727172.217.215.104192.168.2.5
    Apr 19, 2024 09:43:50.380422115 CEST49727443192.168.2.5172.217.215.104
    Apr 19, 2024 09:43:50.715883017 CEST49727443192.168.2.5172.217.215.104
    Apr 19, 2024 09:43:50.715905905 CEST44349727172.217.215.104192.168.2.5
    TimestampSource PortDest PortSource IPDest IP
    Apr 19, 2024 09:42:37.237859964 CEST53549321.1.1.1192.168.2.5
    Apr 19, 2024 09:42:40.027739048 CEST6168453192.168.2.51.1.1.1
    Apr 19, 2024 09:42:40.028067112 CEST5997753192.168.2.51.1.1.1
    Apr 19, 2024 09:42:40.130799055 CEST53616841.1.1.1192.168.2.5
    Apr 19, 2024 09:42:40.131195068 CEST53599771.1.1.1192.168.2.5
    Apr 19, 2024 09:42:54.218044996 CEST53514381.1.1.1192.168.2.5
    Apr 19, 2024 09:43:13.246831894 CEST53529841.1.1.1192.168.2.5
    Apr 19, 2024 09:43:36.086011887 CEST53614071.1.1.1192.168.2.5
    Apr 19, 2024 09:43:36.197666883 CEST53642121.1.1.1192.168.2.5
    Apr 19, 2024 09:44:04.051270008 CEST53540111.1.1.1192.168.2.5
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 19, 2024 09:42:40.027739048 CEST192.168.2.51.1.1.10x749aStandard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 19, 2024 09:42:40.028067112 CEST192.168.2.51.1.1.10xa544Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 19, 2024 09:42:40.130799055 CEST1.1.1.1192.168.2.50x749aNo error (0)www.google.com172.217.215.104A (IP address)IN (0x0001)false
    Apr 19, 2024 09:42:40.130799055 CEST1.1.1.1192.168.2.50x749aNo error (0)www.google.com172.217.215.105A (IP address)IN (0x0001)false
    Apr 19, 2024 09:42:40.130799055 CEST1.1.1.1192.168.2.50x749aNo error (0)www.google.com172.217.215.147A (IP address)IN (0x0001)false
    Apr 19, 2024 09:42:40.130799055 CEST1.1.1.1192.168.2.50x749aNo error (0)www.google.com172.217.215.99A (IP address)IN (0x0001)false
    Apr 19, 2024 09:42:40.130799055 CEST1.1.1.1192.168.2.50x749aNo error (0)www.google.com172.217.215.106A (IP address)IN (0x0001)false
    Apr 19, 2024 09:42:40.130799055 CEST1.1.1.1192.168.2.50x749aNo error (0)www.google.com172.217.215.103A (IP address)IN (0x0001)false
    Apr 19, 2024 09:42:40.131195068 CEST1.1.1.1192.168.2.50xa544No error (0)www.google.com65IN (0x0001)false
    • fs.microsoft.com
    • slscr.update.microsoft.com
    • https:
      • www.bing.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.54971623.60.84.144443
    TimestampBytes transferredDirectionData
    2024-04-19 07:42:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-19 07:42:41 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/0758)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus-z1
    Cache-Control: public, max-age=170453
    Date: Fri, 19 Apr 2024 07:42:41 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.54971723.60.84.144443
    TimestampBytes transferredDirectionData
    2024-04-19 07:42:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-19 07:42:41 UTC456INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/0778)
    X-CID: 11
    Cache-Control: public, max-age=170488
    Date: Fri, 19 Apr 2024 07:42:41 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-19 07:42:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.54971820.114.59.183443
    TimestampBytes transferredDirectionData
    2024-04-19 07:42:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wKGKBkk7ZWP1yYU&MD=2BNKBH8u HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-19 07:42:52 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: 995ca42c-a13c-480d-906d-c077c5ec0524
    MS-RequestId: 4af1b757-9923-4858-9097-67b37da51b84
    MS-CV: 6QN27tdbkUuquzrp.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Fri, 19 Apr 2024 07:42:52 GMT
    Connection: close
    Content-Length: 24490
    2024-04-19 07:42:52 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-04-19 07:42:52 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination Port
    3192.168.2.54972223.1.237.91443
    TimestampBytes transferredDirectionData
    2024-04-19 07:42:52 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
    Origin: https://www.bing.com
    Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
    Accept: */*
    Accept-Language: en-CH
    Content-type: text/xml
    X-Agent-DeviceId: 01000A410900D492
    X-BM-CBT: 1696428841
    X-BM-DateFormat: dd/MM/yyyy
    X-BM-DeviceDimensions: 784x984
    X-BM-DeviceDimensionsLogical: 784x984
    X-BM-DeviceScale: 100
    X-BM-DTZ: 120
    X-BM-Market: CH
    X-BM-Theme: 000000;0078d7
    X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
    X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
    X-Device-isOptin: false
    X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
    X-Device-OSSKU: 48
    X-Device-Touch: false
    X-DeviceID: 01000A410900D492
    X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
    X-MSEdge-ExternalExpType: JointCoord
    X-PositionerType: Desktop
    X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
    X-Search-CortanaAvailableCapabilities: None
    X-Search-SafeSearch: Moderate
    X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
    X-UserAgeClass: Unknown
    Accept-Encoding: gzip, deflate, br
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
    Host: www.bing.com
    Content-Length: 2484
    Connection: Keep-Alive
    Cache-Control: no-cache
    Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1713512540910&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
    2024-04-19 07:42:52 UTC1OUTData Raw: 3c
    Data Ascii: <
    2024-04-19 07:42:52 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
    Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
    2024-04-19 07:42:53 UTC480INHTTP/1.1 204 No Content
    Access-Control-Allow-Origin: *
    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    X-MSEdge-Ref: Ref A: E49277DD0A9743EF8314B4F57695F014 Ref B: LAX311000109021 Ref C: 2024-04-19T07:42:52Z
    Date: Fri, 19 Apr 2024 07:42:52 GMT
    Connection: close
    Alt-Svc: h3=":443"; ma=93600
    X-CDN-TraceID: 0.57ed0117.1713512572.10d1221a


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.54972520.114.59.183443
    TimestampBytes transferredDirectionData
    2024-04-19 07:43:29 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=wKGKBkk7ZWP1yYU&MD=2BNKBH8u HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-19 07:43:30 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
    MS-CorrelationId: 203b6aea-3036-46a7-abb7-aa04f72a2d65
    MS-RequestId: bbb8419a-40f9-4481-85ed-5da73deb07c4
    MS-CV: uVUk1S8Wnkatha33.0
    X-Microsoft-SLSClientCache: 2160
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Fri, 19 Apr 2024 07:43:29 GMT
    Connection: close
    Content-Length: 25457
    2024-04-19 07:43:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
    2024-04-19 07:43:30 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:09:42:31
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:09:42:34
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2024,i,4607722313752764857,11006120659772102750,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:09:42:37
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c"
    Imagebase:0x7ff715980000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:7
    Start time:09:43:53
    Start date:19/04/2024
    Path:C:\Program Files\Windows Mail\wab.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c"
    Imagebase:0x7ff6aec30000
    File size:518'656 bytes
    MD5 hash:DBB30349963DBF34B6A50E6A2C3F3644
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    No disassembly