Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://apps.identrust.com/roots/dstrootcax3.p7c

Overview

General Information

Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
Analysis ID:1428622
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2028,i,2520908069897258098,759006925928828793,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • wab.exe (PID: 5432 cmdline: "C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c" MD5: DBB30349963DBF34B6A50E6A2C3F3644)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1oH8SNnh28NmEwz&MD=9SfnvOXC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1oH8SNnh28NmEwz&MD=9SfnvOXC HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/4@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\228b5dca-e8c1-465e-920b-45ca14f9aacb.tmpJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2028,i,2520908069897258098,759006925928828793,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c"
Source: unknownProcess created: C:\Program Files\Windows Mail\wab.exe "C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2028,i,2520908069897258098,759006925928828793,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptdlg.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msoert2.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeFile opened: C:\Windows\SYSTEM32\msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1428622 URL: http://apps.identrust.com/r... Startdate: 19/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 13 2->5         started        8 wab.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.4, 138, 443, 49723 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 12 chrome.exe 5->12         started        process4 dnsIp5 19 www.google.com 74.125.136.104, 443, 49739, 49749 GOOGLEUS United States 12->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://apps.identrust.com/roots/dstrootcax3.p7c2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
74.125.136.104
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    74.125.136.104
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1428622
    Start date and time:2024-04-19 10:36:03 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 28s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@18/4@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.9.94, 172.217.215.139, 172.217.215.138, 172.217.215.113, 172.217.215.100, 172.217.215.102, 172.217.215.101, 173.194.219.84, 34.104.35.123, 96.7.224.66, 96.7.224.9, 23.40.205.34, 192.229.211.108, 64.233.177.94, 64.233.185.138, 64.233.185.100, 64.233.185.113, 64.233.185.139, 64.233.185.102, 64.233.185.101
    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, apps.identrust.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    URL:http://apps.identrust.com/roots/dstrootcax3.p7c
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    No static file info
    Icon Hash:b29a8a8e86868381
    TimestampSource PortDest PortSource IPDest IP
    Apr 19, 2024 10:36:48.577785015 CEST49675443192.168.2.4173.222.162.32
    Apr 19, 2024 10:36:58.279484987 CEST49675443192.168.2.4173.222.162.32
    Apr 19, 2024 10:37:01.197166920 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:01.197240114 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:01.197315931 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:01.197504997 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:01.197539091 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:01.416717052 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:01.417015076 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:01.417046070 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:01.418668985 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:01.418741941 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:01.419786930 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:01.419883013 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:01.467386961 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:01.467405081 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:01.514251947 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:02.105942965 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.106061935 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.108795881 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.110963106 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.110985041 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.339157104 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.339401007 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.343708992 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.343728065 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.344170094 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.387989998 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.428158045 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.530780077 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.530868053 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.531088114 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.531137943 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.531158924 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.531158924 CEST49740443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.531169891 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.531177998 CEST4434974023.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.569613934 CEST49741443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.569652081 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.570506096 CEST49741443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.570506096 CEST49741443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.570532084 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.787802935 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.787942886 CEST49741443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.788961887 CEST49741443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.788973093 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.789727926 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.791096926 CEST49741443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.836113930 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.989818096 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.989903927 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:02.989953041 CEST49741443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.990696907 CEST49741443192.168.2.423.55.253.34
    Apr 19, 2024 10:37:02.990712881 CEST4434974123.55.253.34192.168.2.4
    Apr 19, 2024 10:37:10.706932068 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:10.706964016 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:10.707058907 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:10.708059072 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:10.708070040 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:11.311908960 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:11.312006950 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:11.315069914 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:11.315082073 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:11.315489054 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:11.359685898 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:11.433814049 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:11.433974028 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:11.434143066 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:11.605182886 CEST49739443192.168.2.474.125.136.104
    Apr 19, 2024 10:37:11.605230093 CEST4434973974.125.136.104192.168.2.4
    Apr 19, 2024 10:37:11.716131926 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:11.764113903 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105061054 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105125904 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105148077 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105181932 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:12.105187893 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105218887 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105235100 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:12.105235100 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:12.105236053 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105263948 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:12.105305910 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:12.105406046 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105532885 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:12.105545998 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105618954 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:12.105695009 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:12.120034933 CEST49742443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:12.120054960 CEST4434974240.127.169.103192.168.2.4
    Apr 19, 2024 10:37:48.561558008 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:48.561616898 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:48.561693907 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:48.562125921 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:48.562140942 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.152304888 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.152379990 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.157583952 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.157598972 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.157984018 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.167957067 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.212111950 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729692936 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729727983 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729748964 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729780912 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.729811907 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729829073 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729829073 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.729851007 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.729856968 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729872942 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.729885101 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.729891062 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729927063 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.729970932 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.734272957 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.734293938 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:37:49.734306097 CEST49747443192.168.2.440.127.169.103
    Apr 19, 2024 10:37:49.734312057 CEST4434974740.127.169.103192.168.2.4
    Apr 19, 2024 10:38:01.157109976 CEST49749443192.168.2.474.125.136.104
    Apr 19, 2024 10:38:01.157160997 CEST4434974974.125.136.104192.168.2.4
    Apr 19, 2024 10:38:01.157218933 CEST49749443192.168.2.474.125.136.104
    Apr 19, 2024 10:38:01.157489061 CEST49749443192.168.2.474.125.136.104
    Apr 19, 2024 10:38:01.157502890 CEST4434974974.125.136.104192.168.2.4
    Apr 19, 2024 10:38:01.374161959 CEST4434974974.125.136.104192.168.2.4
    Apr 19, 2024 10:38:01.374629021 CEST49749443192.168.2.474.125.136.104
    Apr 19, 2024 10:38:01.374648094 CEST4434974974.125.136.104192.168.2.4
    Apr 19, 2024 10:38:01.374933958 CEST4434974974.125.136.104192.168.2.4
    Apr 19, 2024 10:38:01.379013062 CEST49749443192.168.2.474.125.136.104
    Apr 19, 2024 10:38:01.379069090 CEST4434974974.125.136.104192.168.2.4
    Apr 19, 2024 10:38:01.420754910 CEST49749443192.168.2.474.125.136.104
    Apr 19, 2024 10:38:04.781790018 CEST4972380192.168.2.4199.232.210.172
    Apr 19, 2024 10:38:04.781893015 CEST4972480192.168.2.4199.232.210.172
    Apr 19, 2024 10:38:04.884277105 CEST8049723199.232.210.172192.168.2.4
    Apr 19, 2024 10:38:04.884339094 CEST8049724199.232.210.172192.168.2.4
    Apr 19, 2024 10:38:04.884376049 CEST8049724199.232.210.172192.168.2.4
    Apr 19, 2024 10:38:04.884413004 CEST8049723199.232.210.172192.168.2.4
    Apr 19, 2024 10:38:04.884490013 CEST4972380192.168.2.4199.232.210.172
    Apr 19, 2024 10:38:04.884578943 CEST4972480192.168.2.4199.232.210.172
    Apr 19, 2024 10:38:11.370805025 CEST4434974974.125.136.104192.168.2.4
    Apr 19, 2024 10:38:11.370910883 CEST4434974974.125.136.104192.168.2.4
    Apr 19, 2024 10:38:11.370946884 CEST49749443192.168.2.474.125.136.104
    Apr 19, 2024 10:38:11.604511023 CEST49749443192.168.2.474.125.136.104
    Apr 19, 2024 10:38:11.604547977 CEST4434974974.125.136.104192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Apr 19, 2024 10:36:57.493441105 CEST53523951.1.1.1192.168.2.4
    Apr 19, 2024 10:36:57.501468897 CEST53541891.1.1.1192.168.2.4
    Apr 19, 2024 10:36:58.092283010 CEST53513821.1.1.1192.168.2.4
    Apr 19, 2024 10:37:01.093359947 CEST5310253192.168.2.41.1.1.1
    Apr 19, 2024 10:37:01.093498945 CEST6280453192.168.2.41.1.1.1
    Apr 19, 2024 10:37:01.196043968 CEST53628041.1.1.1192.168.2.4
    Apr 19, 2024 10:37:01.196233034 CEST53531021.1.1.1192.168.2.4
    Apr 19, 2024 10:37:15.136147022 CEST53551171.1.1.1192.168.2.4
    Apr 19, 2024 10:37:16.383666992 CEST138138192.168.2.4192.168.2.255
    Apr 19, 2024 10:37:34.180569887 CEST53590331.1.1.1192.168.2.4
    Apr 19, 2024 10:37:56.893492937 CEST53528941.1.1.1192.168.2.4
    Apr 19, 2024 10:37:57.042859077 CEST53544121.1.1.1192.168.2.4
    Apr 19, 2024 10:38:25.084541082 CEST53500191.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 19, 2024 10:37:01.093359947 CEST192.168.2.41.1.1.10x19b4Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 19, 2024 10:37:01.093498945 CEST192.168.2.41.1.1.10xcf76Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 19, 2024 10:37:01.196043968 CEST1.1.1.1192.168.2.40xcf76No error (0)www.google.com65IN (0x0001)false
    Apr 19, 2024 10:37:01.196233034 CEST1.1.1.1192.168.2.40x19b4No error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
    Apr 19, 2024 10:37:01.196233034 CEST1.1.1.1192.168.2.40x19b4No error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
    Apr 19, 2024 10:37:01.196233034 CEST1.1.1.1192.168.2.40x19b4No error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
    Apr 19, 2024 10:37:01.196233034 CEST1.1.1.1192.168.2.40x19b4No error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
    Apr 19, 2024 10:37:01.196233034 CEST1.1.1.1192.168.2.40x19b4No error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
    Apr 19, 2024 10:37:01.196233034 CEST1.1.1.1192.168.2.40x19b4No error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
    • fs.microsoft.com
    • slscr.update.microsoft.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.44974023.55.253.34443
    TimestampBytes transferredDirectionData
    2024-04-19 08:37:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-19 08:37:02 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/0758)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus-z1
    Cache-Control: public, max-age=167194
    Date: Fri, 19 Apr 2024 08:37:02 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.44974123.55.253.34443
    TimestampBytes transferredDirectionData
    2024-04-19 08:37:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-19 08:37:02 UTC531INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
    Cache-Control: public, max-age=167129
    Date: Fri, 19 Apr 2024 08:37:02 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-19 08:37:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.44974240.127.169.103443
    TimestampBytes transferredDirectionData
    2024-04-19 08:37:11 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1oH8SNnh28NmEwz&MD=9SfnvOXC HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-19 08:37:12 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: 2f94f1c6-203e-42d8-b6cf-10476122a635
    MS-RequestId: 652e24db-8c75-444a-abf1-b072fa618026
    MS-CV: V4R0IjyQDkqp2mIu.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Fri, 19 Apr 2024 08:37:11 GMT
    Connection: close
    Content-Length: 24490
    2024-04-19 08:37:12 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-04-19 08:37:12 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.44974740.127.169.103443
    TimestampBytes transferredDirectionData
    2024-04-19 08:37:49 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=1oH8SNnh28NmEwz&MD=9SfnvOXC HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-19 08:37:49 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
    MS-CorrelationId: 468d726b-4b14-429c-bd74-1b33b04e7d62
    MS-RequestId: 3f9f0348-b6b9-431b-928b-28c1ee6a6eeb
    MS-CV: TbBn7LeC2EqBdriV.0
    X-Microsoft-SLSClientCache: 2160
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Fri, 19 Apr 2024 08:37:49 GMT
    Connection: close
    Content-Length: 25457
    2024-04-19 08:37:49 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
    2024-04-19 08:37:49 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:10:36:50
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:10:36:55
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2028,i,2520908069897258098,759006925928828793,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:10:36:57
    Start date:19/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:7
    Start time:10:38:14
    Start date:19/04/2024
    Path:C:\Program Files\Windows Mail\wab.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c"
    Imagebase:0x7ff7843b0000
    File size:518'656 bytes
    MD5 hash:DBB30349963DBF34B6A50E6A2C3F3644
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    No disassembly