Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm

Overview

General Information

Sample URL:https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Analysis ID:694551
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Deletes files inside the Windows folder
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • cmd.exe (PID: 5992 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" > cmdline.out 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 2804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • wget.exe (PID: 4968 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • chrome.exe (PID: 5396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\Downloading ATX.htm.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 2080 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1588 --field-trial-handle=1724,i,8435291165856388015,4643082473579285808,131072 /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownHTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.3:49720 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: files.cchsfs.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: global trafficHTTP traffic detected: GET /doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: files.cchsfs.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /jsapi HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEIiL3MAQiywcwBCMTBzAEI18HMAQ==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: wget.exe, 00000002.00000002.260479976.0000000002DD8000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259777970.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
Source: wget.exe, 00000002.00000002.260479976.0000000002DD8000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260168945.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259777970.0000000002DD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: Downloading ATX.htm.2.drString found in binary or memory: http://www.madcapsoftware.com/Schemas/MadCap.xsd
Source: wget.exeString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Do
Source: wget.exe, 00000002.00000002.260168945.0000000000B88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/DoP:
Source: wget.exe, 00000002.00000002.260362958.0000000001470000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
Source: wget.exe, 00000002.00000002.260362958.0000000001470000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmf
Source: wget.exe, 00000002.00000002.260574088.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260362958.0000000001470000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmj
Source: Downloading ATX.htm.2.drString found in binary or memory: https://support.atxinc.com/
Source: wget.exe, 00000002.00000003.259235139.0000000002E1A000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259140911.0000000002E19000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259077436.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, Downloading ATX.htm.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: wget.exe, 00000002.00000003.259235139.0000000002E1A000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259140911.0000000002E19000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259077436.0000000002E11000.00000004.00000800.00020000.00000000.sdmp, Downloading ATX.htm.2.drString found in binary or memory: https://www.google.com/jsapi
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
Source: unknownHTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.3:49720 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\Fonts\ariblk.ttfJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: wget.exeString found in binary or memory: https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Do
Source: classification engineClassification label: clean2.win@36/2@5/7
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\Downloading ATX.htm.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1588 --field-trial-handle=1724,i,8435291165856388015,4643082473579285808,131072 /prefetch:8
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1588 --field-trial-handle=1724,i,8435291165856388015,4643082473579285808,131072 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2804:120:WilError_01
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00B88884 push 20001409h; ret 2_2_00B8889D
Source: wget.exeBinary or memory string: Hyper-V RAW
Source: wget.exe, 00000002.00000002.260168945.0000000000B88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll&
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://files.cchsfs.com/doc/atx/2021/help/content/both-ssource/installation/downloading%20atx.htm" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://files.cchsfs.com/doc/atx/2021/help/content/both-ssource/installation/downloading%20atx.htm"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://files.cchsfs.com/doc/atx/2021/help/content/both-ssource/installation/downloading%20atx.htm" Jump to behavior
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts12
Command and Scripting Interpreter
Path Interception1
Process Injection
3
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS Memory12
System Information Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
Remote System Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
File Deletion
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://support.atxinc.com/0%VirustotalBrowse
https://support.atxinc.com/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.203.109
truefalse
    high
    www.google.com
    142.250.203.100
    truefalse
      high
      clients.l.google.com
      216.58.215.238
      truefalse
        high
        sni1gl.wpc.edgecastcdn.net
        152.199.21.175
        truefalse
          high
          files.cchsfs.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                high
                file:///C:/Users/user/Desktop/download/Downloading%20ATX.htm.htmlfalse
                  low
                  https://www.google.com/jsapifalse
                    high
                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                      high
                      https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://support.atxinc.com/Downloading ATX.htm.2.drfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Dowget.exefalse
                          high
                          https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/DoP:wget.exe, 00000002.00000002.260168945.0000000000B88000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmfwget.exe, 00000002.00000002.260362958.0000000001470000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://www.madcapsoftware.com/Schemas/MadCap.xsdDownloading ATX.htm.2.drfalse
                                high
                                https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htmjwget.exe, 00000002.00000002.260574088.0000000002E1D000.00000004.00000800.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260362958.0000000001470000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  216.58.215.238
                                  clients.l.google.comUnited States
                                  15169GOOGLEUSfalse
                                  142.250.203.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  152.199.21.175
                                  sni1gl.wpc.edgecastcdn.netUnited States
                                  15133EDGECASTUSfalse
                                  142.250.203.109
                                  accounts.google.comUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.1
                                  127.0.0.1
                                  Joe Sandbox Version:35.0.0 Citrine
                                  Analysis ID:694551
                                  Start date and time:2022-08-31 23:48:02 +02:00
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 6m 43s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:urldownload.jbs
                                  Sample URL:https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm
                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                  Run name:Potential for more IOCs and behavior
                                  Number of analysed new started processes analysed:21
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean2.win@36/2@5/7
                                  EGA Information:Failed
                                  HDC Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  Cookbook Comments:
                                  • Adjust boot time
                                  • Enable AMSI
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 172.217.168.78, 172.217.168.42
                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, az393887.vo.msecnd.net, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, arc.msn.com, ris.api.iris.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, img-prod-cms-rt-microsoft-com.akamaized.net, www.gstatic.com, www.google-analytics.com, optimizationguide-pa.googleapis.com
                                  • Execution Graph export aborted for target wget.exe, PID 4968 because there are no executed function
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Windows\SysWOW64\cmd.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:modified
                                  Size (bytes):614
                                  Entropy (8bit):5.188843004194417
                                  Encrypted:false
                                  SSDEEP:12:Hu4FpdftToi4dENVCrWXCrwtT1De5RhKj1DbBKb3nzVE3viBKb3RRa:OKpRtTJ4d7rZrOxePgj1pcDa3vEcLa
                                  MD5:9C2DFB8ECF331B98DCE6F1AF4D42817A
                                  SHA1:A291ED3673619047383FD832E841274DD90D250D
                                  SHA-256:35975DAB63A532E0434BA22DBD40E7679EF350CD6626382AD61E4DFD7445BD38
                                  SHA-512:DECD34EB7DAC8A0A3273D9EADDED6629049E5E22DD70B80BCEDB54D8597F927719F59DF7E582D0C01F0D5875D2E4C7988295F2D02D82E78DB7A519B44EB9B666
                                  Malicious:false
                                  Reputation:low
                                  Preview:--2022-08-31 23:50:03-- https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm..Resolving files.cchsfs.com (files.cchsfs.com)... 152.199.21.175..Connecting to files.cchsfs.com (files.cchsfs.com)|152.199.21.175|:443... connected...HTTP request sent, awaiting response... 200 OK..Length: 8577 (8.4K) [text/html]..Saving to: 'C:/Users/user/Desktop/download/Downloading ATX.htm'.... 0K ........ 100% 109K=0.08s....2022-08-31 23:50:05 (109 KB/s) - 'C:/Users/user/Desktop/download/Downloading ATX.htm' saved [8577/8577]....
                                  Process:C:\Windows\SysWOW64\wget.exe
                                  File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):8577
                                  Entropy (8bit):4.948305470120674
                                  Encrypted:false
                                  SSDEEP:96:NGJK7LLipGgyNE10YE1oxSqeQKqxEYkY02Xusc:NGJK7u9115QQKJvR
                                  MD5:9F844B6827EF34B8BE5E6D3FDBADB6E9
                                  SHA1:3806E376AF067E23F25FA610EEEDB67858EF6695
                                  SHA-256:78D2CF034E63796F3B7B2281CDD4B5741AE3E260A9FD1D7C7BE4A41E796F75BF
                                  SHA-512:CAAB3D5AAF960C1220DC1542D752CF04FEE50926BF0E6DF930D4D6C253FB062D699D4886F2F7BB2DA7426C0AB502CA35C8F8D18BBE16C4E247F0B3EAC45AB1D0
                                  Malicious:false
                                  Reputation:low
                                  Preview:<!DOCTYPE html>..<html xmlns:MadCap="http://www.madcapsoftware.com/Schemas/MadCap.xsd" lang="en-us" xml:lang="en-us" data-mc-search-type="Stem" data-mc-help-system-file-name="Default.xml" data-mc-path-to-help-system="../../../" data-mc-toc-path="Installation and Activation" data-mc-target-type="WebHelp2" data-mc-runtime-file-type="Topic" data-mc-preload-images="false" data-mc-in-preview-mode="false">.. saved from url=(0016)http://localhost -->.. <head>.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.. <meta name="msapplication-config" content="../../../Skins/Favicons/browserconfig.xml" />.. <link rel="shortcut icon" href="../../../Skins/Favicons/WK_F_Pos@x2.png" />.. <link rel="icon" sizes="32x32" href="../../../Skins/Favicons/WK_F_Pos@x2.png" />
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 31, 2022 23:50:04.352344036 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.352401018 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.352613926 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.355834961 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.355881929 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.419096947 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.419192076 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.435869932 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.435920954 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.436273098 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.440810919 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.487370968 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.816746950 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.816947937 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.817008972 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:04.817039967 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.817084074 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.902312994 CEST49720443192.168.2.3152.199.21.175
                                  Aug 31, 2022 23:50:04.902391911 CEST44349720152.199.21.175192.168.2.3
                                  Aug 31, 2022 23:50:12.495328903 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.495378971 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.495441914 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.495848894 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.495876074 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.495934963 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.496475935 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.496526957 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.496594906 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.496958971 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.496968031 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.497222900 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.497232914 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.497554064 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.497571945 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.552290916 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.553348064 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.553373098 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.554888010 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.554953098 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.556191921 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.559505939 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.559521914 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.560632944 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.560722113 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.563977003 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.571305990 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.571358919 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.572031021 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.572105885 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.572824955 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.572941065 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.899305105 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.899504900 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.899672031 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.899688005 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.900058985 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.900208950 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.900648117 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.900660992 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.901287079 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.901413918 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.901427031 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.919208050 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.919694901 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.930172920 CEST49726443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:12.930208921 CEST44349726142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:12.937011003 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.937073946 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.937097073 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.937114000 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.937161922 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.946063042 CEST49728443192.168.2.3216.58.215.238
                                  Aug 31, 2022 23:50:12.946091890 CEST44349728216.58.215.238192.168.2.3
                                  Aug 31, 2022 23:50:12.976200104 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.976262093 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.976274967 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.976397991 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:12.976443052 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.978661060 CEST49725443192.168.2.3142.250.203.109
                                  Aug 31, 2022 23:50:12.978676081 CEST44349725142.250.203.109192.168.2.3
                                  Aug 31, 2022 23:50:15.027177095 CEST49738443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:15.027255058 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:15.027343988 CEST49738443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:15.027714014 CEST49738443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:15.027729034 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:15.079718113 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:15.080216885 CEST49738443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:15.080245972 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:15.081099987 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:15.081830025 CEST49738443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:15.081962109 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:15.287369013 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:15.287466049 CEST49738443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:25.103704929 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:25.103821993 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:50:25.103940010 CEST49738443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:25.529244900 CEST49738443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:50:25.529298067 CEST44349738142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:15.113287926 CEST49790443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:51:15.113342047 CEST44349790142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:15.113454103 CEST49790443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:51:15.113749027 CEST49790443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:51:15.113768101 CEST44349790142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:15.164016962 CEST44349790142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:15.168382883 CEST49790443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:51:15.168416023 CEST44349790142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:15.169037104 CEST44349790142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:15.205265999 CEST49790443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:51:15.205574989 CEST44349790142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:15.316384077 CEST49790443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:51:25.167148113 CEST44349790142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:25.167263031 CEST44349790142.250.203.100192.168.2.3
                                  Aug 31, 2022 23:51:25.167416096 CEST49790443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:52:10.255897999 CEST49790443192.168.2.3142.250.203.100
                                  Aug 31, 2022 23:52:10.255927086 CEST44349790142.250.203.100192.168.2.3
                                  TimestampSource PortDest PortSource IPDest IP
                                  Aug 31, 2022 23:50:04.166330099 CEST5113953192.168.2.38.8.8.8
                                  Aug 31, 2022 23:50:12.449203014 CEST6205053192.168.2.38.8.8.8
                                  Aug 31, 2022 23:50:12.450372934 CEST5604253192.168.2.38.8.8.8
                                  Aug 31, 2022 23:50:12.450449944 CEST5963653192.168.2.38.8.8.8
                                  Aug 31, 2022 23:50:12.468522072 CEST53596368.8.8.8192.168.2.3
                                  Aug 31, 2022 23:50:12.470225096 CEST53560428.8.8.8192.168.2.3
                                  Aug 31, 2022 23:50:12.487296104 CEST53620508.8.8.8192.168.2.3
                                  Aug 31, 2022 23:51:15.090920925 CEST6344653192.168.2.38.8.8.8
                                  Aug 31, 2022 23:51:15.110852003 CEST53634468.8.8.8192.168.2.3
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                  Aug 31, 2022 23:50:04.166330099 CEST192.168.2.38.8.8.80xf131Standard query (0)files.cchsfs.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:50:12.449203014 CEST192.168.2.38.8.8.80x1fe0Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:50:12.450372934 CEST192.168.2.38.8.8.80xff42Standard query (0)www.google.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:50:12.450449944 CEST192.168.2.38.8.8.80xf14bStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                  Aug 31, 2022 23:51:15.090920925 CEST192.168.2.38.8.8.80x1512Standard query (0)www.google.comA (IP address)IN (0x0001)
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                  Aug 31, 2022 23:50:04.332082033 CEST8.8.8.8192.168.2.30xf131No error (0)files.cchsfs.comaz393887.vo.msecnd.netCNAME (Canonical name)IN (0x0001)
                                  Aug 31, 2022 23:50:04.332082033 CEST8.8.8.8192.168.2.30xf131No error (0)scdn21a03.wpc.da5e.edgecastcdn.netsni1gl.wpc.edgecastcdn.netCNAME (Canonical name)IN (0x0001)
                                  Aug 31, 2022 23:50:04.332082033 CEST8.8.8.8192.168.2.30xf131No error (0)sni1gl.wpc.edgecastcdn.net152.199.21.175A (IP address)IN (0x0001)
                                  Aug 31, 2022 23:50:12.468522072 CEST8.8.8.8192.168.2.30xf14bNo error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)
                                  Aug 31, 2022 23:50:12.470225096 CEST8.8.8.8192.168.2.30xff42No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)
                                  Aug 31, 2022 23:50:12.487296104 CEST8.8.8.8192.168.2.30x1fe0No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                  Aug 31, 2022 23:50:12.487296104 CEST8.8.8.8192.168.2.30x1fe0No error (0)clients.l.google.com216.58.215.238A (IP address)IN (0x0001)
                                  Aug 31, 2022 23:51:15.110852003 CEST8.8.8.8192.168.2.30x1512No error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)
                                  • files.cchsfs.com
                                  • accounts.google.com
                                  • www.google.com
                                  • clients2.google.com
                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  0192.168.2.349720152.199.21.175443C:\Windows\SysWOW64\wget.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-08-31 21:50:04 UTC0OUTGET /doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm HTTP/1.1
                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                  Accept: */*
                                  Accept-Encoding: identity
                                  Host: files.cchsfs.com
                                  Connection: Keep-Alive
                                  2022-08-31 21:50:04 UTC0INHTTP/1.1 200 OK
                                  Cache-Control: public, max-age=60
                                  Content-MD5: n4RLaCfvNLi+Xm0/26226Q==
                                  Content-Type: text/html
                                  Date: Wed, 31 Aug 2022 21:50:03 GMT
                                  Etag: 0x8DA5EB947286FBB
                                  Last-Modified: Tue, 05 Jul 2022 19:05:08 GMT
                                  Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                  x-ms-blob-type: BlockBlob
                                  x-ms-lease-status: unlocked
                                  x-ms-request-id: 24dba4f7-001e-0011-4783-bdd8b9000000
                                  x-ms-version: 2009-09-19
                                  Content-Length: 8577
                                  Connection: close
                                  2022-08-31 21:50:04 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3a 4d 61 64 43 61 70 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 61 64 63 61 70 73 6f 66 74 77 61 72 65 2e 63 6f 6d 2f 53 63 68 65 6d 61 73 2f 4d 61 64 43 61 70 2e 78 73 64 22 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 61 74 61 2d 6d 63 2d 73 65 61 72 63 68 2d 74 79 70 65 3d 22 53 74 65 6d 22 20 64 61 74 61 2d 6d 63 2d 68 65 6c 70 2d 73 79 73 74 65 6d 2d 66 69 6c 65 2d 6e 61 6d 65 3d 22 44 65 66 61 75 6c 74 2e 78 6d 6c 22 20 64 61 74 61 2d 6d 63 2d 70 61 74 68 2d 74 6f 2d 68 65 6c 70 2d 73 79 73 74 65 6d 3d 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 22 20 64 61 74 61 2d 6d 63 2d 74 6f 63 2d 70 61 74 68 3d 22 49 6e 73 74 61 6c 6c 61 74
                                  Data Ascii: <!DOCTYPE html><html xmlns:MadCap="http://www.madcapsoftware.com/Schemas/MadCap.xsd" lang="en-us" xml:lang="en-us" data-mc-search-type="Stem" data-mc-help-system-file-name="Default.xml" data-mc-path-to-help-system="../../../" data-mc-toc-path="Installat


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  1192.168.2.349725142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-08-31 21:50:12 UTC9OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                  Host: accounts.google.com
                                  Connection: keep-alive
                                  Content-Length: 1
                                  Origin: https://www.google.com
                                  Content-Type: application/x-www-form-urlencoded
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: CONSENT=PENDING+904; AEC=AakniGO7HqlHWlnoY-P22_SwwnNSfVGxlF1NgK5nuj5WLe313NyJi16g7z4; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                                  2022-08-31 21:50:12 UTC9OUTData Raw: 20
                                  Data Ascii:
                                  2022-08-31 21:50:12 UTC13INHTTP/1.1 200 OK
                                  Content-Type: application/json; charset=utf-8
                                  Access-Control-Allow-Origin: https://www.google.com
                                  Access-Control-Allow-Credentials: true
                                  X-Content-Type-Options: nosniff
                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                  Pragma: no-cache
                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                  Date: Wed, 31 Aug 2022 21:50:12 GMT
                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                  Content-Security-Policy: script-src 'report-sample' 'nonce-asaZcK1JwHHJMkWGlO4ffQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                  Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                  Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                  Server: ESF
                                  X-XSS-Protection: 0
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2022-08-31 21:50:12 UTC15INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                  Data Ascii: 11["gaia.l.a.r",[]]
                                  2022-08-31 21:50:12 UTC15INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  2192.168.2.349726142.250.203.100443C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-08-31 21:50:12 UTC9OUTGET /jsapi HTTP/1.1
                                  Host: www.google.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIk6HLAQj8qswBCLy8zAEIiL3MAQiywcwBCMTBzAEI18HMAQ==
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: NID=511=nUT82hOv6CVwMNqDg-sTtCMJJ6SQ1v_cCpfCpf5nt8EolEbal01GWFyjG01tqWQgh9ciRU880J6nLd2gdbhAJs44PsHAZaVQAFIbrqe2FmFgjrAAK7W9Z8u5LDvwsuZRng98jP6E23SJ4fsPIs326YmnuCwa92dRRCcB6MNeI_o
                                  2022-08-31 21:50:12 UTC11INHTTP/1.1 301 Moved Permanently
                                  Location: https://www.gstatic.com/charts/loader.js
                                  X-Content-Type-Options: nosniff
                                  Server: sffe
                                  Content-Length: 237
                                  X-XSS-Protection: 0
                                  Date: Wed, 31 Aug 2022 21:26:40 GMT
                                  Expires: Wed, 31 Aug 2022 21:56:40 GMT
                                  Cache-Control: public, max-age=1800
                                  Content-Type: text/html; charset=UTF-8
                                  Age: 1412
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                  Connection: close
                                  2022-08-31 21:50:12 UTC11INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 63 68 61 72 74 73 2f 6c 6f 61 64 65 72 2e 6a 73 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://www.gstatic.com/charts/loader.js">here</A>.</BODY></HTML>


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  3192.168.2.349728216.58.215.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-08-31 21:50:12 UTC10OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                  Host: clients2.google.com
                                  Connection: keep-alive
                                  X-Goog-Update-Interactivity: fg
                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: empty
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2022-08-31 21:50:12 UTC12INHTTP/1.1 200 OK
                                  Content-Security-Policy: script-src 'report-sample' 'nonce-nzNUD2qctefgBadpFJw-GQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                  Pragma: no-cache
                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                  Date: Wed, 31 Aug 2022 21:50:12 GMT
                                  Content-Type: text/xml; charset=UTF-8
                                  X-Daynum: 5721
                                  X-Daystart: 53412
                                  X-Content-Type-Options: nosniff
                                  X-Frame-Options: SAMEORIGIN
                                  X-XSS-Protection: 1; mode=block
                                  Server: GSE
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                  Accept-Ranges: none
                                  Vary: Accept-Encoding
                                  Connection: close
                                  Transfer-Encoding: chunked
                                  2022-08-31 21:50:12 UTC12INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 37 32 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 33 34 31 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5721" elapsed_seconds="53412"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                  2022-08-31 21:50:12 UTC13INData Raw: 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67
                                  Data Ascii: mhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></g
                                  2022-08-31 21:50:12 UTC13INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:23:50:02
                                  Start date:31/08/2022
                                  Path:C:\Windows\SysWOW64\cmd.exe
                                  Wow64 process (32bit):true
                                  Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm" > cmdline.out 2>&1
                                  Imagebase:0xb0000
                                  File size:232960 bytes
                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low

                                  Target ID:1
                                  Start time:23:50:02
                                  Start date:31/08/2022
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff745070000
                                  File size:625664 bytes
                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low

                                  Target ID:2
                                  Start time:23:50:03
                                  Start date:31/08/2022
                                  Path:C:\Windows\SysWOW64\wget.exe
                                  Wow64 process (32bit):true
                                  Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://files.cchsfs.com/doc/atx/2021/Help/Content/Both-SSource/Installation/Downloading%20ATX.htm"
                                  Imagebase:0x400000
                                  File size:3895184 bytes
                                  MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low

                                  Target ID:5
                                  Start time:23:50:07
                                  Start date:31/08/2022
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\Downloading ATX.htm.html
                                  Imagebase:0x7ff614650000
                                  File size:2851656 bytes
                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low

                                  Target ID:6
                                  Start time:23:50:09
                                  Start date:31/08/2022
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1588 --field-trial-handle=1724,i,8435291165856388015,4643082473579285808,131072 /prefetch:8
                                  Imagebase:0x7ff614650000
                                  File size:2851656 bytes
                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low

                                  No disassembly