Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://apps.identrust.com/roots/dstrootcax3.p7c

Overview

General Information

Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
Analysis ID:1429016
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2300,i,6016061923229140778,5192207821669088839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • wab.exe (PID: 6844 cmdline: "C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c" MD5: DBB30349963DBF34B6A50E6A2C3F3644)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.63.206.91
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=98zlH5L567rY99o&MD=WAcbACWy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=98zlH5L567rY99o&MD=WAcbACWy HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.63.206.91:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: classification engineClassification label: clean0.win@18/5@2/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\afac5a0a-aa95-4488-8244-776c3466c4b3.tmpJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2300,i,6016061923229140778,5192207821669088839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c"
Source: unknownProcess created: C:\Program Files\Windows Mail\wab.exe "C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2300,i,6016061923229140778,5192207821669088839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptdlg.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msoert2.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeFile opened: C:\Windows\SYSTEM32\msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1429016 URL: http://apps.identrust.com/r... Startdate: 20/04/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 13 2->5         started        8 wab.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.4, 138, 443, 49723 unknown unknown 5->15 17 239.255.255.250 unknown Reserved 5->17 12 chrome.exe 5->12         started        process4 dnsIp5 19 www.google.com 172.253.124.99, 443, 49738, 49750 GOOGLEUS United States 12->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://apps.identrust.com/roots/dstrootcax3.p7c2%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
172.253.124.99
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    172.253.124.99
    www.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1429016
    Start date and time:2024-04-20 02:47:24 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 27s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@18/5@2/3
    EGA Information:Failed
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 0
    • Number of non-executed functions: 0
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 74.125.136.138, 74.125.136.101, 74.125.136.139, 74.125.136.100, 74.125.136.113, 74.125.136.102, 142.251.15.84, 142.250.9.94, 34.104.35.123, 23.209.36.49, 23.209.36.11, 23.0.175.72, 192.229.211.108, 173.194.219.94, 74.125.138.139, 74.125.138.138, 74.125.138.102, 74.125.138.100, 74.125.138.113, 74.125.138.101
    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, identrust.edgesuite.net, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, a1952.dscq.akamai.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, apps.identrust.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:dropped
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:data
    Category:downloaded
    Size (bytes):893
    Entropy (8bit):7.366016576663508
    Encrypted:false
    SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
    MD5:D4AE187B4574036C2D76B6DF8A8C1A30
    SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
    SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
    SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
    Malicious:false
    Reputation:low
    URL:http://apps.identrust.com/roots/dstrootcax3.p7c
    Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
    No static file info
    Icon Hash:b29a8a8e86868381
    TimestampSource PortDest PortSource IPDest IP
    Apr 20, 2024 02:48:06.532013893 CEST49678443192.168.2.4104.46.162.224
    Apr 20, 2024 02:48:07.313090086 CEST49675443192.168.2.4173.222.162.32
    Apr 20, 2024 02:48:17.763881922 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:17.763983011 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:17.764087915 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:17.764503956 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:17.764584064 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:17.992095947 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:17.992525101 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:17.992583990 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:17.994257927 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:17.994431973 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:17.995671034 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:17.995805979 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:18.048806906 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:18.048862934 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:18.095649004 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:19.968502998 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:19.968581915 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:19.968679905 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:19.970762968 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:19.970839977 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.201742887 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.201934099 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.204256058 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.204307079 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.204735041 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.251791000 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.252646923 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.296127081 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.416660070 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.416805029 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.416956902 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.416958094 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.416958094 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.417038918 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.460223913 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.460320950 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.460411072 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.460753918 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.460786104 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.642465115 CEST49740443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.642523050 CEST4434974023.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.682280064 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.682607889 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.683521986 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.683551073 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.684410095 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.685504913 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.728188992 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.890758038 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.890919924 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:20.891680956 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.891680956 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:20.891680956 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:21.189424038 CEST49741443192.168.2.423.63.206.91
    Apr 20, 2024 02:48:21.189481974 CEST4434974123.63.206.91192.168.2.4
    Apr 20, 2024 02:48:27.990978003 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:27.991122961 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:27.991193056 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:29.629169941 CEST49738443192.168.2.4172.253.124.99
    Apr 20, 2024 02:48:29.629230976 CEST44349738172.253.124.99192.168.2.4
    Apr 20, 2024 02:48:29.631541967 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:29.631623983 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:29.631702900 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:29.632819891 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:29.632853031 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.051476002 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.051558971 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.054634094 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.054655075 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.054960966 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.105026960 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.479929924 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.524111986 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743231058 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743284941 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743305922 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743340969 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.743343115 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743387938 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743433952 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.743434906 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.743434906 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.743454933 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743496895 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743499994 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.743525982 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743566990 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.743566990 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.743586063 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743678093 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.743741989 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.983354092 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.983376980 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:30.983391047 CEST49742443192.168.2.413.85.23.86
    Apr 20, 2024 02:48:30.983398914 CEST4434974213.85.23.86192.168.2.4
    Apr 20, 2024 02:48:35.930737019 CEST804972369.164.42.0192.168.2.4
    Apr 20, 2024 02:48:35.930911064 CEST4972380192.168.2.469.164.42.0
    Apr 20, 2024 02:48:35.930990934 CEST4972380192.168.2.469.164.42.0
    Apr 20, 2024 02:48:36.035450935 CEST804972369.164.42.0192.168.2.4
    Apr 20, 2024 02:48:50.275979042 CEST804972469.164.42.0192.168.2.4
    Apr 20, 2024 02:48:50.276097059 CEST4972480192.168.2.469.164.42.0
    Apr 20, 2024 02:48:50.276194096 CEST4972480192.168.2.469.164.42.0
    Apr 20, 2024 02:48:50.380299091 CEST804972469.164.42.0192.168.2.4
    Apr 20, 2024 02:49:07.444916964 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:07.444946051 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:07.445010900 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:07.445317030 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:07.445332050 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.076745987 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.076827049 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.081742048 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.081752062 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.082148075 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.090815067 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.132162094 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685028076 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685084105 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685125113 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685205936 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.685205936 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.685233116 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685307980 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685352087 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685358047 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.685358047 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.685369015 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685448885 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.685456038 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685475111 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.685528040 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.685528040 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.690541029 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.690557957 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:08.690613985 CEST49748443192.168.2.440.68.123.157
    Apr 20, 2024 02:49:08.690620899 CEST4434974840.68.123.157192.168.2.4
    Apr 20, 2024 02:49:17.707746983 CEST49750443192.168.2.4172.253.124.99
    Apr 20, 2024 02:49:17.707778931 CEST44349750172.253.124.99192.168.2.4
    Apr 20, 2024 02:49:17.707904100 CEST49750443192.168.2.4172.253.124.99
    Apr 20, 2024 02:49:17.708167076 CEST49750443192.168.2.4172.253.124.99
    Apr 20, 2024 02:49:17.708180904 CEST44349750172.253.124.99192.168.2.4
    Apr 20, 2024 02:49:17.928488016 CEST44349750172.253.124.99192.168.2.4
    Apr 20, 2024 02:49:17.928762913 CEST49750443192.168.2.4172.253.124.99
    Apr 20, 2024 02:49:17.928781986 CEST44349750172.253.124.99192.168.2.4
    Apr 20, 2024 02:49:17.929867983 CEST44349750172.253.124.99192.168.2.4
    Apr 20, 2024 02:49:17.930336952 CEST49750443192.168.2.4172.253.124.99
    Apr 20, 2024 02:49:17.930510044 CEST44349750172.253.124.99192.168.2.4
    Apr 20, 2024 02:49:17.973124027 CEST49750443192.168.2.4172.253.124.99
    Apr 20, 2024 02:49:27.987018108 CEST44349750172.253.124.99192.168.2.4
    Apr 20, 2024 02:49:27.987091064 CEST44349750172.253.124.99192.168.2.4
    Apr 20, 2024 02:49:27.987194061 CEST49750443192.168.2.4172.253.124.99
    Apr 20, 2024 02:49:29.625655890 CEST49750443192.168.2.4172.253.124.99
    Apr 20, 2024 02:49:29.625679016 CEST44349750172.253.124.99192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Apr 20, 2024 02:48:15.267412901 CEST53643761.1.1.1192.168.2.4
    Apr 20, 2024 02:48:15.271739006 CEST53611331.1.1.1192.168.2.4
    Apr 20, 2024 02:48:16.048748970 CEST53506541.1.1.1192.168.2.4
    Apr 20, 2024 02:48:17.657365084 CEST5349553192.168.2.41.1.1.1
    Apr 20, 2024 02:48:17.657557964 CEST5638253192.168.2.41.1.1.1
    Apr 20, 2024 02:48:17.762332916 CEST53563821.1.1.1192.168.2.4
    Apr 20, 2024 02:48:17.762933016 CEST53534951.1.1.1192.168.2.4
    Apr 20, 2024 02:48:33.294591904 CEST53608771.1.1.1192.168.2.4
    Apr 20, 2024 02:48:37.067728996 CEST138138192.168.2.4192.168.2.255
    Apr 20, 2024 02:48:52.246673107 CEST53618831.1.1.1192.168.2.4
    Apr 20, 2024 02:49:14.704621077 CEST53606931.1.1.1192.168.2.4
    Apr 20, 2024 02:49:15.261575937 CEST53514461.1.1.1192.168.2.4
    Apr 20, 2024 02:49:43.441061974 CEST53563071.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 20, 2024 02:48:17.657365084 CEST192.168.2.41.1.1.10x2786Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Apr 20, 2024 02:48:17.657557964 CEST192.168.2.41.1.1.10xf921Standard query (0)www.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 20, 2024 02:48:17.762332916 CEST1.1.1.1192.168.2.40xf921No error (0)www.google.com65IN (0x0001)false
    Apr 20, 2024 02:48:17.762933016 CEST1.1.1.1192.168.2.40x2786No error (0)www.google.com172.253.124.99A (IP address)IN (0x0001)false
    Apr 20, 2024 02:48:17.762933016 CEST1.1.1.1192.168.2.40x2786No error (0)www.google.com172.253.124.103A (IP address)IN (0x0001)false
    Apr 20, 2024 02:48:17.762933016 CEST1.1.1.1192.168.2.40x2786No error (0)www.google.com172.253.124.147A (IP address)IN (0x0001)false
    Apr 20, 2024 02:48:17.762933016 CEST1.1.1.1192.168.2.40x2786No error (0)www.google.com172.253.124.105A (IP address)IN (0x0001)false
    Apr 20, 2024 02:48:17.762933016 CEST1.1.1.1192.168.2.40x2786No error (0)www.google.com172.253.124.104A (IP address)IN (0x0001)false
    Apr 20, 2024 02:48:17.762933016 CEST1.1.1.1192.168.2.40x2786No error (0)www.google.com172.253.124.106A (IP address)IN (0x0001)false
    • fs.microsoft.com
    • slscr.update.microsoft.com
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.44974023.63.206.91443
    TimestampBytes transferredDirectionData
    2024-04-20 00:48:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-20 00:48:20 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (chd/073D)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-eus-z1
    Cache-Control: public, max-age=108928
    Date: Sat, 20 Apr 2024 00:48:20 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.44974123.63.206.91443
    TimestampBytes transferredDirectionData
    2024-04-20 00:48:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-04-20 00:48:20 UTC531INHTTP/1.1 200 OK
    Content-Type: application/octet-stream
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
    Cache-Control: public, max-age=108913
    Date: Sat, 20 Apr 2024 00:48:20 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-04-20 00:48:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.44974213.85.23.86443
    TimestampBytes transferredDirectionData
    2024-04-20 00:48:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=98zlH5L567rY99o&MD=WAcbACWy HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-20 00:48:30 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
    MS-CorrelationId: 8c82c67f-95f4-455e-8298-85118ae07bad
    MS-RequestId: ef9969a2-bf6e-4052-9918-e60ead671d17
    MS-CV: x1elraF+f0eogzQq.0
    X-Microsoft-SLSClientCache: 2880
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Sat, 20 Apr 2024 00:48:29 GMT
    Connection: close
    Content-Length: 24490
    2024-04-20 00:48:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
    2024-04-20 00:48:30 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.44974840.68.123.157443
    TimestampBytes transferredDirectionData
    2024-04-20 00:49:08 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=98zlH5L567rY99o&MD=WAcbACWy HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
    Host: slscr.update.microsoft.com
    2024-04-20 00:49:08 UTC560INHTTP/1.1 200 OK
    Cache-Control: no-cache
    Pragma: no-cache
    Content-Type: application/octet-stream
    Expires: -1
    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
    ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
    MS-CorrelationId: 0c4ba489-0b56-4105-a6a3-51c2d7fc8e68
    MS-RequestId: 6baa2629-aa56-4d44-8ca1-a07ed98b4324
    MS-CV: AZqs8MDb+EWtGQ3g.0
    X-Microsoft-SLSClientCache: 2160
    Content-Disposition: attachment; filename=environment.cab
    X-Content-Type-Options: nosniff
    Date: Sat, 20 Apr 2024 00:49:08 GMT
    Connection: close
    Content-Length: 25457
    2024-04-20 00:49:08 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
    Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
    2024-04-20 00:49:08 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
    Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


    Click to jump to process

    Click to jump to process

    Click to dive into process behavior distribution

    Click to jump to process

    Target ID:0
    Start time:02:48:09
    Start date:20/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:02:48:11
    Start date:20/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 --field-trial-handle=2300,i,6016061923229140778,5192207821669088839,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:02:48:15
    Start date:20/04/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    Target ID:7
    Start time:02:49:33
    Start date:20/04/2024
    Path:C:\Program Files\Windows Mail\wab.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c"
    Imagebase:0x7ff7a9a70000
    File size:518'656 bytes
    MD5 hash:DBB30349963DBF34B6A50E6A2C3F3644
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    No disassembly