Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm

Overview

General Information

Sample URL:https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Analysis ID:694551
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function

Classification

  • System is w7x64
  • cmd.exe (PID: 2668 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" > cmdline.out 2>&1 MD5: AD7B9C14083B52BC532FBA5948342B98)
    • wget.exe (PID: 1568 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • chrome.exe (PID: 3024 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized -- "C:\Users\user\Desktop\download\Downloading ATX.htm.html MD5: 6ACAE527E744C80997B25EF2A0485D5E)
    • chrome.exe (PID: 2028 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,1019000916465979311,6662852395727443255,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1436 /prefetch:8 MD5: 6ACAE527E744C80997B25EF2A0485D5E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.22:49173 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: files.cchsfs.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
Source: global trafficHTTP traffic detected: GET /doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: files.cchsfs.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jsapi HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: bgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-84.0.4147.135Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: wget.exe, wget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
Source: wget.exe, 00000003.00000002.913235959.0000000000C15000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Downloading ATX.htm.3.drString found in binary or memory: http://www.madcapsoftware.com/Schemas/MadCap.xsd
Source: wget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Source: wget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm(
Source: wget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm:
Source: wget.exe, 00000003.00000002.912995632.0000000000020000.00000004.00000020.00040000.00000000.sdmpString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmJ
Source: wget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmS
Source: wget.exe, 00000003.00000002.913203014.0000000000910000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmW
Source: Downloading ATX.htm.3.drString found in binary or memory: https://support.atxinc.com/
Source: wget.exe, 00000003.00000002.913172634.0000000000833000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000003.00000002.913163684.000000000082B000.00000004.00000800.00020000.00000000.sdmp, Downloading ATX.htm.3.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: wget.exe, 00000003.00000002.913172634.0000000000833000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000003.00000002.913163684.000000000082B000.00000004.00000800.00020000.00000000.sdmp, Downloading ATX.htm.3.drString found in binary or memory: https://www.google.com/jsapi
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=WP.289365
Source: unknownHTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.22:49173 version: TLS 1.2
Source: C:\Windows\SysWOW64\wget.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\wget.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F4E713_2_007F4E71
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F1B473_2_007F1B47
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007FA3033_2_007FA303
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F59D83_2_007F59D8
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: wget.exeString found in binary or memory: files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Source: wget.exeString found in binary or memory: 2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Source: wget.exeString found in binary or memory: T /doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm HTTP/1.1 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko Accept: */* Accept-Encoding: identity Host: files.cchsfs.com Connection: Keep-Alive
Source: wget.exeString found in binary or memory: doc/atx/2021/Help/Content/Both-SSource/Installation
Source: wget.exeString found in binary or memory: Wget [100%] https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Source: wget.exeString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Source: wget.exeString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Source: wget.exeString found in binary or memory: /2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Source: classification engineClassification label: clean2.win@29/2@4/7
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm"
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized -- "C:\Users\user\Desktop\download\Downloading ATX.htm.html
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,1019000916465979311,6662852395727443255,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1436 /prefetch:8
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,1019000916465979311,6662852395727443255,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1436 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{56FDF344-FD6D-11D0-958A-006097C9A090}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F467A push eax; ret 3_2_007F4685
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F6EFF push 98007FC6h; iretd 3_2_007F6F39
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007FBCE2 push esp; iretd 3_2_007FBD91
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007EF8E0 pushad ; ret 3_2_007EF8E3
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F54E1 push eax; iretd 3_2_007F54ED
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F9ECA push es; retf 3_2_007F9F01
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F9D58 push esi; retf 3_2_007F9D81
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F6B40 push eax; retf 3_2_007F6B41
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007FB711 pushad ; retn 0078h3_2_007FB745
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F9DE9 push ebp; retf 3_2_007F9D99
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F9FB0 push ds; retf 3_2_007F9FC1
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F6FA8 pushad ; retn 007Fh3_2_007F6FB9
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_007F9B90 pushfd ; retf 3_2_007F9BD1
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_00C16CD6 push ds; ret 3_2_00C16CDA
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_00C16CA1 push ds; ret 3_2_00C16CD2
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_00C16C5C push ds; ret 3_2_00C16CD2
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_00C1B264 push 3800C295h; retn 0000h3_2_00C1B271
Source: C:\Windows\SysWOW64\wget.exeCode function: 3_2_00C16B56 push ds; ret 3_2_00C16B5A
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://files.cchsfs.com/doc/atx/2021/help/content/both-ssource/installation/downloading%20atx.htm" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://files.cchsfs.com/doc/atx/2021/help/content/both-ssource/installation/downloading%20atx.htm"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://files.cchsfs.com/doc/atx/2021/help/content/both-ssource/installation/downloading%20atx.htm" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Masquerading
OS Credential Dumping12
System Information Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory1
Remote System Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://support.atxinc.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.203.109
truefalse
    high
    www.google.com
    142.250.203.100
    truefalse
      high
      clients.l.google.com
      216.58.215.238
      truefalse
        high
        sni1gl.wpc.edgecastcdn.net
        152.199.21.175
        truefalse
          high
          files.cchsfs.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              file:///C:/Users/user/Desktop/download/Downloading%20ATX.htm.htmlfalse
                low
                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                  high
                  https://www.google.com/jsapifalse
                    high
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26ucfalse
                      high
                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                        high
                        https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://support.atxinc.com/Downloading ATX.htm.3.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmSwget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.madcapsoftware.com/Schemas/MadCap.xsdDownloading ATX.htm.3.drfalse
                              high
                              https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm(wget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmJwget.exe, 00000003.00000002.912995632.0000000000020000.00000004.00000020.00040000.00000000.sdmpfalse
                                  high
                                  https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmWwget.exe, 00000003.00000002.913203014.0000000000910000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm:wget.exe, 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      216.58.215.238
                                      clients.l.google.comUnited States
                                      15169GOOGLEUSfalse
                                      142.250.203.100
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      152.199.21.175
                                      sni1gl.wpc.edgecastcdn.netUnited States
                                      15133EDGECASTUSfalse
                                      142.250.203.109
                                      accounts.google.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.255
                                      127.0.0.1
                                      Joe Sandbox Version:35.0.0 Citrine
                                      Analysis ID:694551
                                      Start date and time:2022-08-31 23:40:22 +02:00
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 6m 26s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:urldownload.jbs
                                      Sample URL:https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
                                      Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                      Number of analysed new started processes analysed:6
                                      Number of new started drivers analysed:2
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean2.win@29/2@4/7
                                      EGA Information:Failed
                                      HDC Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 4
                                      Cookbook Comments:
                                      • Adjust boot time
                                      • Enable AMSI
                                      • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll, conhost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 172.217.168.78
                                      • Excluded domains from analysis (whitelisted): az393887.vo.msecnd.net, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, www.gstatic.com, www.google-analytics.com
                                      • Execution Graph export aborted for target wget.exe, PID 1568 because there are no executed function
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Windows\SysWOW64\cmd.exe
                                      File Type:ASCII text, with CRLF line terminators
                                      Category:modified
                                      Size (bytes):614
                                      Entropy (8bit):5.208818046642858
                                      Encrypted:false
                                      SSDEEP:12:HgFpdftToi4dENVCrWXCrwtT1De5RhKj1DbpbKb3ni1VmyRipbKb3RRa:SpRtTJ4d7rZrOxePgj1BbcEJRsbcLa
                                      MD5:886CD67138B262F20D4FEFDDE2C9D030
                                      SHA1:8DE41B7CCC15A8B4ADFAA1E21EB0F33A1ABF4B9F
                                      SHA-256:2ADB51673672E55B64534D773E5581F69B0C2B709BB74C5BC5AD164B57028D8E
                                      SHA-512:93A5052CA654C6B09890048D7FDE1035D0903312F204A9CD6431F64A71224418013BCA3E8C0723BBC1C8935FCA31535DD3115442B46156FD9CA2AD13AD3D4668
                                      Malicious:false
                                      Reputation:low
                                      Preview:--2022-08-31 23:40:21-- https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm..Resolving files.cchsfs.com (files.cchsfs.com)... 152.199.21.175..Connecting to files.cchsfs.com (files.cchsfs.com)|152.199.21.175|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 8577 (8.4K) [text/html]..Saving to: 'C:/Users/user/Desktop/download/Downloading ATX.htm'.... 0K ........ 100% 86.4K=0.1s....2022-08-31 23:40:23 (86.4 KB/s) - 'C:/Users/user/Desktop/download/Downloading ATX.htm' saved [8577/8577]....
                                      Process:C:\Windows\SysWOW64\wget.exe
                                      File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                      Category:dropped
                                      Size (bytes):8577
                                      Entropy (8bit):4.948305470120674
                                      Encrypted:false
                                      SSDEEP:96:NGJK7LLipGgyNE10YE1oxSqeQKqxEYkY02Xusc:NGJK7u9115QQKJvR
                                      MD5:9F844B6827EF34B8BE5E6D3FDBADB6E9
                                      SHA1:3806E376AF067E23F25FA610EEEDB67858EF6695
                                      SHA-256:78D2CF034E63796F3B7B2281CDD4B5741AE3E260A9FD1D7C7BE4A41E796F75BF
                                      SHA-512:CAAB3D5AAF960C1220DC1542D752CF04FEE50926BF0E6DF930D4D6C253FB062D699D4886F2F7BB2DA7426C0AB502CA35C8F8D18BBE16C4E247F0B3EAC45AB1D0
                                      Malicious:false
                                      Reputation:low
                                      Preview:<!DOCTYPE html>..<html xmlns:MadCap="http://www.madcapsoftware.com/Schemas/MadCap.xsd" lang="en-us" xml:lang="en-us" data-mc-search-type="Stem" data-mc-help-system-file-name="Default.xml" data-mc-path-to-help-system="../../../" data-mc-toc-path="Installation and Activation" data-mc-target-type="WebHelp2" data-mc-runtime-file-type="Topic" data-mc-preload-images="false" data-mc-in-preview-mode="false">.. saved from url=(0016)http://localhost -->.. <head>.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.. <meta name="msapplication-config" content="../../../Skins/Favicons/browserconfig.xml" />.. <link rel="shortcut icon" href="../../../Skins/Favicons/WK_F_Pos@x2.png" />.. <link rel="icon" sizes="32x32" href="../../../Skins/Favicons/WK_F_Pos@x2.png" />
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Aug 31, 2022 23:41:19.106123924 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.106163025 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.106218100 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.110198021 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.110217094 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.179549932 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.179743052 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.198069096 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.198112965 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.198365927 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.201191902 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.243365049 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.581839085 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.581958055 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.582048893 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.582050085 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:19.582094908 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.750538111 CEST49173443192.168.2.22152.199.21.175
                                      Aug 31, 2022 23:41:19.750575066 CEST44349173152.199.21.175192.168.2.22
                                      Aug 31, 2022 23:41:28.537720919 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.537770033 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.537839890 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.602472067 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.602543116 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.602699995 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.611823082 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.611857891 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.612135887 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.612179041 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.613923073 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:28.613965034 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:28.614036083 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:28.614372015 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:28.614387035 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:28.666033983 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.668195009 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.673752069 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:28.716207981 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.716249943 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.716799974 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.716856003 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.717058897 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:28.717108965 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:28.717453957 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.717536926 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.718559027 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:28.718647003 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:28.719094038 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:28.719172955 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:28.719909906 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:28.719971895 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:29.508254051 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:29.508462906 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:29.508631945 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:29.508654118 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:29.508657932 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:29.508789062 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:29.509161949 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:29.509191990 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:29.509243965 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:29.509269953 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:29.543838024 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:29.543910027 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:29.543920040 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:29.543934107 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:29.543976068 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:29.586033106 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:29.586292028 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:29.586524963 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:29.587258101 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:29.719418049 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:29.719526052 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:30.180073977 CEST49176443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:30.180113077 CEST44349176216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:30.180613041 CEST49175443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:30.180650949 CEST44349175142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:30.784313917 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.784372091 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.784447908 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.785588026 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.785653114 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.785727024 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.793322086 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.793380976 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.793853998 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.793900967 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.850653887 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.855654001 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.893690109 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.893723011 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.895031929 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.895117998 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.905047894 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:30.905132055 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.907831907 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:30.907919884 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:31.997870922 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:31.998112917 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:31.998135090 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:31.998294115 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:32.015254974 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:32.015285015 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:32.033536911 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:32.033636093 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:32.036925077 CEST49179443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:32.036946058 CEST44349179142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:32.207362890 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:32.207492113 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:40.870920897 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:40.871032000 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:40.871112108 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:41.179861069 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:41.180186987 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:41.180258989 CEST44349174142.250.203.109192.168.2.22
                                      Aug 31, 2022 23:41:41.180274010 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:41.180315018 CEST49174443192.168.2.22142.250.203.109
                                      Aug 31, 2022 23:41:41.181679964 CEST49180443192.168.2.22142.250.203.100
                                      Aug 31, 2022 23:41:41.181730032 CEST44349180142.250.203.100192.168.2.22
                                      Aug 31, 2022 23:41:42.512320042 CEST49198443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:42.512363911 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.512435913 CEST49198443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:42.514729977 CEST49198443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:42.514763117 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.566848040 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.567313910 CEST49198443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:42.567362070 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.567697048 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.568329096 CEST49198443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:42.568430901 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.568583012 CEST49198443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:42.611367941 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.626319885 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.626444101 CEST44349198216.58.215.238192.168.2.22
                                      Aug 31, 2022 23:41:42.626528978 CEST49198443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:42.628612995 CEST49198443192.168.2.22216.58.215.238
                                      Aug 31, 2022 23:41:42.628634930 CEST44349198216.58.215.238192.168.2.22
                                      TimestampSource PortDest PortSource IPDest IP
                                      Aug 31, 2022 23:41:18.937033892 CEST5883653192.168.2.228.8.8.8
                                      Aug 31, 2022 23:41:27.871912956 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:28.023561954 CEST5010853192.168.2.228.8.8.8
                                      Aug 31, 2022 23:41:28.043100119 CEST53501088.8.8.8192.168.2.22
                                      Aug 31, 2022 23:41:28.113667965 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:28.225126982 CEST5472353192.168.2.228.8.8.8
                                      Aug 31, 2022 23:41:28.244508982 CEST53547238.8.8.8192.168.2.22
                                      Aug 31, 2022 23:41:28.618118048 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:28.863960028 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:28.933747053 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:29.368880033 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:29.614661932 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:29.683285952 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:30.433396101 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:30.756593943 CEST5524453192.168.2.228.8.8.8
                                      Aug 31, 2022 23:41:30.775914907 CEST53552448.8.8.8192.168.2.22
                                      Aug 31, 2022 23:41:34.031162024 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:34.032438040 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:34.373091936 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:34.781018972 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:34.781955957 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:35.125859022 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:35.531505108 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:35.547050953 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:35.890403986 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:36.328377962 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:36.329225063 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:37.089637995 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:37.089874029 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:37.854212046 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:37.854537010 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:38.463912010 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:39.212840080 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:39.379249096 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:39.380043983 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:39.380413055 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:39.963140965 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:40.123166084 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:40.123651028 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:40.123667002 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:40.880435944 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:40.880568981 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:40.880574942 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:41:47.565970898 CEST138138192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:42:27.999362946 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:42:28.757688046 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:42:29.522181034 CEST137137192.168.2.22192.168.2.255
                                      Aug 31, 2022 23:43:17.124361992 CEST138138192.168.2.22192.168.2.255
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                      Aug 31, 2022 23:41:18.937033892 CEST192.168.2.228.8.8.80x5f2bStandard query (0)files.cchsfs.comA (IP address)IN (0x0001)
                                      Aug 31, 2022 23:41:28.023561954 CEST192.168.2.228.8.8.80x6d1Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                      Aug 31, 2022 23:41:28.225126982 CEST192.168.2.228.8.8.80xabf0Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                      Aug 31, 2022 23:41:30.756593943 CEST192.168.2.228.8.8.80x77e8Standard query (0)www.google.comA (IP address)IN (0x0001)
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                      Aug 31, 2022 23:41:19.084029913 CEST8.8.8.8192.168.2.220x5f2bNo error (0)files.cchsfs.comaz393887.vo.msecnd.netCNAME (Canonical name)IN (0x0001)
                                      Aug 31, 2022 23:41:19.084029913 CEST8.8.8.8192.168.2.220x5f2bNo error (0)scdn21a03.wpc.da5e.edgecastcdn.netsni1gl.wpc.edgecastcdn.netCNAME (Canonical name)IN (0x0001)
                                      Aug 31, 2022 23:41:19.084029913 CEST8.8.8.8192.168.2.220x5f2bNo error (0)sni1gl.wpc.edgecastcdn.net152.199.21.175A (IP address)IN (0x0001)
                                      Aug 31, 2022 23:41:28.043100119 CEST8.8.8.8192.168.2.220x6d1No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                      Aug 31, 2022 23:41:28.043100119 CEST8.8.8.8192.168.2.220x6d1No error (0)clients.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                      Aug 31, 2022 23:41:28.244508982 CEST8.8.8.8192.168.2.220xabf0No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)
                                      Aug 31, 2022 23:41:30.775914907 CEST8.8.8.8192.168.2.220x77e8No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)
                                      • files.cchsfs.com
                                      • accounts.google.com
                                      • clients2.google.com
                                      • www.google.com
                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      0192.168.2.2249173152.199.21.175443C:\Windows\SysWOW64\wget.exe
                                      TimestampkBytes transferredDirectionData
                                      2022-08-31 21:41:19 UTC0OUTGET /doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm HTTP/1.1
                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                      Accept: */*
                                      Accept-Encoding: identity
                                      Host: files.cchsfs.com
                                      Connection: Keep-Alive
                                      2022-08-31 21:41:19 UTC0INHTTP/1.1 200 OK
                                      Cache-Control: public, max-age=60
                                      Content-MD5: n4RLaCfvNLi+Xm0/26226Q==
                                      Content-Type: text/html
                                      Date: Wed, 31 Aug 2022 21:41:19 GMT
                                      Etag: 0x8DA5EB947286FBB
                                      Last-Modified: Tue, 05 Jul 2022 19:05:08 GMT
                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                      x-ms-blob-type: BlockBlob
                                      x-ms-lease-status: unlocked
                                      x-ms-request-id: 5945c6da-201e-004b-5282-bdbe5e000000
                                      x-ms-version: 2009-09-19
                                      Content-Length: 8577
                                      Connection: close
                                      2022-08-31 21:41:19 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 4d 61 64 43 61 70 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 61 64 63 61 70 73 6f 66 74 77 61 72 65 2e 63 6f 6d 2f 53 63 68 65 6d 61 73 2f 4d 61 64 43 61 70 2e 78 73 64 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 61 74 61 2d 6d 63 2d 73 65 61 72 63 68 2d 74 79 70 65 3d 22 53 74 65 6d 22 20 64 61 74 61 2d 6d 63 2d 68 65 6c 70 2d 73 79 73 74 65 6d 2d 66 69 6c 65 2d 6e 61 6d 65 3d 22 44 65 66 61 75 6c 74 2e 78 6d 6c 22 20 64 61 74 61 2d 6d 63 2d 70 61 74 68 2d 74 6f 2d 68 65 6c 70 2d 73 79 73 74 65 6d 3d 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 22 20 64 61 74 61 2d 6d 63 2d 74 6f 63 2d 70 61 74 68 3d 22 49 6e 73 74 61 6c 6c 61 74
                                      Data Ascii: <!DOCTYPE html><html xmlns:MadCap="http://www.madcapsoftware.com/Schemas/MadCap.xsd" lang="en-us" xml:lang="en-us" data-mc-search-type="Stem" data-mc-help-system-file-name="Default.xml" data-mc-path-to-help-system="../../../" data-mc-toc-path="Installat


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      1192.168.2.2249175142.250.203.109443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2022-08-31 21:41:29 UTC9OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                      Host: accounts.google.com
                                      Connection: keep-alive
                                      Content-Length: 1
                                      Origin: https://www.google.com
                                      Content-Type: application/x-www-form-urlencoded
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: CONSENT=WP.289365
                                      2022-08-31 21:41:29 UTC9OUTData Raw: 20
                                      Data Ascii:
                                      2022-08-31 21:41:29 UTC12INHTTP/1.1 200 OK
                                      Content-Type: application/json; charset=utf-8
                                      Access-Control-Allow-Origin: https://www.google.com
                                      Access-Control-Allow-Credentials: true
                                      X-Content-Type-Options: nosniff
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Wed, 31 Aug 2022 21:41:29 GMT
                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                      Cross-Origin-Opener-Policy: same-origin
                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-gGY1VIbByA5xUy7uhQDiww' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                      Server: ESF
                                      X-XSS-Protection: 0
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2022-08-31 21:41:29 UTC13INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                      Data Ascii: 11["gaia.l.a.r",[]]
                                      2022-08-31 21:41:29 UTC13INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      2192.168.2.2249176216.58.215.238443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2022-08-31 21:41:29 UTC9OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                      Host: clients2.google.com
                                      Connection: keep-alive
                                      X-Goog-Update-Interactivity: fg
                                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                      X-Goog-Update-Updater: chromecrx-84.0.4147.135
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2022-08-31 21:41:29 UTC10INHTTP/1.1 200 OK
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-_am273qQR5n9K-DIEGfhdQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Wed, 31 Aug 2022 21:41:29 GMT
                                      Content-Type: text/xml; charset=UTF-8
                                      X-Daynum: 5721
                                      X-Daystart: 52889
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2022-08-31 21:41:29 UTC11INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 32 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 32 38 38 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                      Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5721" elapsed_seconds="52889"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                      2022-08-31 21:41:29 UTC11INData Raw: 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70
                                      Data Ascii: mhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><ap
                                      2022-08-31 21:41:29 UTC12INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      3192.168.2.2249179142.250.203.100443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2022-08-31 21:41:32 UTC13OUTGET /jsapi HTTP/1.1
                                      Host: www.google.com
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: script
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      Cookie: CONSENT=WP.289365
                                      2022-08-31 21:41:32 UTC14INHTTP/1.1 301 Moved Permanently
                                      Location: https://www.gstatic.com/charts/loader.js
                                      X-Content-Type-Options: nosniff
                                      Server: sffe
                                      Content-Length: 237
                                      X-XSS-Protection: 0
                                      Date: Wed, 31 Aug 2022 21:26:40 GMT
                                      Expires: Wed, 31 Aug 2022 21:56:40 GMT
                                      Cache-Control: public, max-age=1800
                                      Content-Type: text/html; charset=UTF-8
                                      Age: 892
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                      Connection: close
                                      2022-08-31 21:41:32 UTC14INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 63 68 61 72 74 73 2f 6c 6f 61 64 65 72 2e 6a 73 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.gstatic.com/charts/loader.js">here</A>.</BODY></HTML>


                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                      4192.168.2.2249198216.58.215.238443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      TimestampkBytes transferredDirectionData
                                      2022-08-31 21:41:42 UTC14OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=84.0.4147.135&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc HTTP/1.1
                                      Host: clients2.google.com
                                      Connection: keep-alive
                                      X-Goog-Update-Interactivity: bg
                                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                      X-Goog-Update-Updater: chromecrx-84.0.4147.135
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: empty
                                      User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.135 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2022-08-31 21:41:42 UTC15INHTTP/1.1 200 OK
                                      Content-Security-Policy: script-src 'report-sample' 'nonce-YkIoTAhSSDf2hRsRLYKwdA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                      Pragma: no-cache
                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                      Date: Wed, 31 Aug 2022 21:41:42 GMT
                                      Content-Type: text/xml; charset=UTF-8
                                      X-Daynum: 5721
                                      X-Daystart: 52902
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: SAMEORIGIN
                                      X-XSS-Protection: 1; mode=block
                                      Server: GSE
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                      Accept-Ranges: none
                                      Vary: Accept-Encoding
                                      Connection: close
                                      Transfer-Encoding: chunked
                                      2022-08-31 21:41:42 UTC16INData Raw: 33 31 61 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 32 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 32 39 30 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                      Data Ascii: 31a<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5721" elapsed_seconds="52902"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                      2022-08-31 21:41:42 UTC16INData Raw: 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70
                                      Data Ascii: mhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><ap
                                      2022-08-31 21:41:42 UTC17INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Click to jump to process

                                      Click to jump to process

                                      Click to dive into process behavior distribution

                                      Click to jump to process

                                      Target ID:0
                                      Start time:23:40:18
                                      Start date:31/08/2022
                                      Path:C:\Windows\SysWOW64\cmd.exe
                                      Wow64 process (32bit):true
                                      Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" > cmdline.out 2>&1
                                      Imagebase:0x4a0b0000
                                      File size:302592 bytes
                                      MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low

                                      Target ID:3
                                      Start time:23:40:20
                                      Start date:31/08/2022
                                      Path:C:\Windows\SysWOW64\wget.exe
                                      Wow64 process (32bit):true
                                      Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm"
                                      Imagebase:0x400000
                                      File size:3895184 bytes
                                      MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low

                                      Target ID:4
                                      Start time:23:40:25
                                      Start date:31/08/2022
                                      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized -- "C:\Users\user\Desktop\download\Downloading ATX.htm.html
                                      Imagebase:0x13f4f0000
                                      File size:1820656 bytes
                                      MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low

                                      Target ID:5
                                      Start time:23:40:27
                                      Start date:31/08/2022
                                      Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1008,1019000916465979311,6662852395727443255,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1436 /prefetch:8
                                      Imagebase:0x13f4f0000
                                      File size:1820656 bytes
                                      MD5 hash:6ACAE527E744C80997B25EF2A0485D5E
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low

                                      Reset < >
                                        Strings
                                        Memory Dump Source
                                        • Source File: 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmp, Offset: 007ED000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_3_2_7ed000_wget.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID: GeoTrust Inc.
                                        • API String ID: 0-2364314705
                                        • Opcode ID: 50f2bc40f8dff5fbb8917d763668e0c0cfc0ae5ca99e2dc5101aa6924186d936
                                        • Instruction ID: 02040a4822a14a4b84cc52d4698b90045a62efc41f69f1131fa0343c901c1b6a
                                        • Opcode Fuzzy Hash: 50f2bc40f8dff5fbb8917d763668e0c0cfc0ae5ca99e2dc5101aa6924186d936
                                        • Instruction Fuzzy Hash: C0F1729290EBC55FE71387309C7A6A27FB16E13215B0E86CBC4C6CB5E3D6981919D323
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmp, Offset: 007ED000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_3_2_7ed000_wget.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 38f1c3416dc423616c2c2d53189ac0331c24d6d6aab1005e90413b492c7edc70
                                        • Instruction ID: acd87e7598d3b276b80c50076e17d30a81fd6d071d3dbb2b9eaf0bfd5b7188f8
                                        • Opcode Fuzzy Hash: 38f1c3416dc423616c2c2d53189ac0331c24d6d6aab1005e90413b492c7edc70
                                        • Instruction Fuzzy Hash: BA52634295E7D65EE30387B80C3AAA17FB29E13210B0E85DBC4C6CF6E3D109595AD367
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmp, Offset: 007ED000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_3_2_7ed000_wget.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 97ce6ef581754964108491f918f590c4de57ff778b4df67c6d5b57797cd04eae
                                        • Instruction ID: 88c9359e443d235a7a17f740c256ca2161b7851bdb4d865bd2ddf1c4caebe963
                                        • Opcode Fuzzy Hash: 97ce6ef581754964108491f918f590c4de57ff778b4df67c6d5b57797cd04eae
                                        • Instruction Fuzzy Hash: BC42A68280EBC51FE71397388C392A2BFB16E13258B1E89CBC0D5CB5E3D5585819E367
                                        Uniqueness

                                        Uniqueness Score: -1.00%

                                        Memory Dump Source
                                        • Source File: 00000003.00000002.913115920.00000000007ED000.00000004.00000800.00020000.00000000.sdmp, Offset: 007ED000, based on PE: false
                                        Joe Sandbox IDA Plugin
                                        • Snapshot File: hcaresult_3_2_7ed000_wget.jbxd
                                        Similarity
                                        • API ID:
                                        • String ID:
                                        • API String ID:
                                        • Opcode ID: 67f280428b5deb8764df4cec41f4d0c2a02b9f502775889bb76b081cfde5c075
                                        • Instruction ID: 57850be2752cfec0fa187679656c46c0a8f1449122106c70a7ce83e9bd7f9799
                                        • Opcode Fuzzy Hash: 67f280428b5deb8764df4cec41f4d0c2a02b9f502775889bb76b081cfde5c075
                                        • Instruction Fuzzy Hash: B002FF8280EBC52FD723AB385C282617F745F13259F1E89CBC6A98E5E3D15C9C199327
                                        Uniqueness

                                        Uniqueness Score: -1.00%