Edit tour

Windows Analysis Report
http://apps.identrust.com/roots/dstrootcax3.p7c

Overview

General Information

Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
Analysis ID:1397044
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Tries to load missing DLLs

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3744 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1904,i,7608099570418503841,13597514532118917770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6604 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • wab.exe (PID: 5840 cmdline: C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c MD5: DBB30349963DBF34B6A50E6A2C3F3644)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000527BBE67A5 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4751Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_3744_840015481Jump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptdlg.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msoert2.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wininet.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeSection loaded: wintypes.dllJump to behavior
Source: classification engineClassification label: clean1.win@18/5@8/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\afbbe1f1-1b98-4cf1-8278-11b82e39497a.tmpJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1904,i,7608099570418503841,13597514532118917770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c
Source: unknownProcess created: C:\Program Files\Windows Mail\wab.exe C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1904,i,7608099570418503841,13597514532118917770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Windows Mail\wab.exeFile opened: C:\Windows\SYSTEM32\msftedit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1397044 URL: http://apps.identrust.com/r... Startdate: 22/02/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 13 2->5         started        8 wab.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.13 unknown unknown 5->15 17 192.168.2.4, 138, 443, 49723 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        process4 dnsIp5 21 www.google.com 142.250.81.228, 443, 49749, 49755 GOOGLEUS United States 12->21 23 clients.l.google.com 142.251.40.238, 443, 49741 GOOGLEUS United States 12->23 25 3 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://apps.identrust.com/roots/dstrootcax3.p7c0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.253.63.84
truefalse
    high
    www.google.com
    142.250.81.228
    truefalse
      high
      clients.l.google.com
      142.251.40.238
      truefalse
        high
        clients1.google.com
        unknown
        unknownfalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
              high
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000527BBE67A5false
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  142.251.40.238
                  clients.l.google.comUnited States
                  15169GOOGLEUSfalse
                  172.253.63.84
                  accounts.google.comUnited States
                  15169GOOGLEUSfalse
                  142.250.81.228
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.13
                  192.168.2.4
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1397044
                  Start date and time:2024-02-22 16:07:03 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 22s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://apps.identrust.com/roots/dstrootcax3.p7c
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:9
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean1.win@18/5@8/6
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 20.42.65.92, 142.250.65.195, 34.104.35.123, 23.40.179.186, 23.40.179.172, 52.165.165.26, 52.165.164.15, 20.12.23.50, 13.95.31.18, 13.85.23.86, 142.250.65.163, 40.127.169.103
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • VT rate limit hit for: http://apps.identrust.com/roots/dstrootcax3.p7c
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):893
                  Entropy (8bit):7.366016576663508
                  Encrypted:false
                  SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                  MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                  SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                  SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                  SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                  Malicious:false
                  Reputation:low
                  Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):893
                  Entropy (8bit):7.366016576663508
                  Encrypted:false
                  SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                  MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                  SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                  SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                  SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                  Malicious:false
                  Reputation:low
                  Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:data
                  Category:dropped
                  Size (bytes):893
                  Entropy (8bit):7.366016576663508
                  Encrypted:false
                  SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                  MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                  SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                  SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                  SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                  Malicious:false
                  Reputation:low
                  Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:data
                  Category:downloaded
                  Size (bytes):893
                  Entropy (8bit):7.366016576663508
                  Encrypted:false
                  SSDEEP:24:hBntmDvKUQQDvKUr7C5fpqp8gPvXHmXvponXux:3ntmD5QQD5XC5RqHHXmXvp++x
                  MD5:D4AE187B4574036C2D76B6DF8A8C1A30
                  SHA1:B06F409FA14BAB33CBAF4A37811B8740B624D9E5
                  SHA-256:A2CE3A0FA7D2A833D1801E01EC48E35B70D84F3467CC9F8FAB370386E13879C7
                  SHA-512:1F44A360E8BB8ADA22BC5BFE001F1BABB4E72005A46BC2A94C33C4BD149FF256CCE6F35D65CA4F7FC2A5B9E15494155449830D2809C8CF218D0B9196EC646B0C
                  Malicious:false
                  Reputation:low
                  URL:http://apps.identrust.com/roots/dstrootcax3.p7c
                  Preview:0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.2....w..{........s.z..2..~..0....*8.y.1.P..e.Qc...a.Ka..Rk...K.(.H......>.... .[.*....p....%.tr.{j.4.0...h.{T....Z...=d.....Ap..r.&.8U9C....\@........%.......:..n.>..\..<.i....*.)W..=....]......B0@0...U.......0....0...U...........0...U.........{,q...K.u...`...0...*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~.....K. D....}..j.....N..:.pI...........:^H...X._..Z.....Y..n......f3.Y[...sG.+..7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G..P.......dc`........}...=2.e..|.Wv..(9..e...w.j..w.......)...55.1.
                  No static file info
                  Icon Hash:b29a8a8e86868381

                  Download Network PCAP: filteredfull

                  • Total Packets: 95
                  • 443 (HTTPS)
                  • 80 (HTTP)
                  • 53 (DNS)
                  TimestampSource PortDest PortSource IPDest IP
                  Feb 22, 2024 16:07:46.188687086 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.189436913 CET49738443192.168.2.420.190.151.9
                  Feb 22, 2024 16:07:46.189498901 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.189954996 CET49738443192.168.2.420.190.151.9
                  Feb 22, 2024 16:07:46.189975977 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.190021038 CET49738443192.168.2.420.190.151.9
                  Feb 22, 2024 16:07:46.190038919 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.401962996 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.402029991 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.402089119 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.402226925 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.402246952 CET49738443192.168.2.420.190.151.9
                  Feb 22, 2024 16:07:46.402246952 CET49738443192.168.2.420.190.151.9
                  Feb 22, 2024 16:07:46.402318954 CET49738443192.168.2.420.190.151.9
                  Feb 22, 2024 16:07:46.402580976 CET49738443192.168.2.420.190.151.9
                  Feb 22, 2024 16:07:46.402626038 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:46.402658939 CET49738443192.168.2.420.190.151.9
                  Feb 22, 2024 16:07:46.402676105 CET4434973820.190.151.9192.168.2.4
                  Feb 22, 2024 16:07:47.680793047 CET49675443192.168.2.4173.222.162.32
                  Feb 22, 2024 16:07:57.290199041 CET49675443192.168.2.4173.222.162.32
                  Feb 22, 2024 16:07:58.874008894 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:58.874052048 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:58.874126911 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:58.874891043 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:58.874927998 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:58.875001907 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:58.875185966 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:58.875205040 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:58.875443935 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:58.875459909 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.105389118 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.105977058 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:59.105994940 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.107891083 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.107956886 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:59.108989954 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:59.109074116 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.109607935 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:59.109615088 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.164038897 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:59.182734013 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:59.183018923 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:59.183036089 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:59.183571100 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:59.183633089 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:59.184566021 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:59.184617996 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:59.186012983 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:59.186094046 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:59.186371088 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:59.186378002 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:59.226572990 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:59.327677965 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.328241110 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.328301907 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:59.329005003 CET49742443192.168.2.4172.253.63.84
                  Feb 22, 2024 16:07:59.329016924 CET44349742172.253.63.84192.168.2.4
                  Feb 22, 2024 16:07:59.455387115 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:59.455580950 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:07:59.455833912 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:59.456105947 CET49741443192.168.2.4142.251.40.238
                  Feb 22, 2024 16:07:59.456145048 CET44349741142.251.40.238192.168.2.4
                  Feb 22, 2024 16:08:02.992136955 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:02.992183924 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:02.992244005 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:02.997227907 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:02.997246027 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:03.196083069 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:03.196774006 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:03.196810007 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:03.197812080 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:03.197895050 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:03.201479912 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:03.201562881 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:03.242469072 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:03.242496014 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:03.289336920 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:03.576323986 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.576365948 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.576445103 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.578958988 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.578986883 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.768570900 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.768744946 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.772353888 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.772363901 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.772614002 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.820600986 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.864960909 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.905916929 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.954755068 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.954906940 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.955079079 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.955298901 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.955298901 CET49750443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:03.955322981 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:03.955336094 CET4434975023.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.018364906 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.018449068 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.019059896 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.019059896 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.019113064 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.204463005 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.204688072 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.209912062 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.209964991 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.210351944 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.213862896 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.253947020 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.380398989 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.380537033 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.380711079 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.382550001 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.382591963 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:04.382632971 CET49751443192.168.2.423.51.58.94
                  Feb 22, 2024 16:08:04.382648945 CET4434975123.51.58.94192.168.2.4
                  Feb 22, 2024 16:08:13.210201979 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:13.210267067 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:13.210330963 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:15.103310108 CET49749443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:08:15.103348017 CET44349749142.250.81.228192.168.2.4
                  Feb 22, 2024 16:08:42.259247065 CET4973380192.168.2.4192.229.211.108
                  Feb 22, 2024 16:08:42.259694099 CET4972380192.168.2.472.21.81.240
                  Feb 22, 2024 16:08:42.259804964 CET4972480192.168.2.472.21.81.240
                  Feb 22, 2024 16:08:42.259903908 CET4973480192.168.2.472.21.81.240
                  Feb 22, 2024 16:08:42.259911060 CET4973180192.168.2.472.21.81.240
                  Feb 22, 2024 16:08:42.346554041 CET8049733192.229.211.108192.168.2.4
                  Feb 22, 2024 16:08:42.346690893 CET4973380192.168.2.4192.229.211.108
                  Feb 22, 2024 16:08:42.346977949 CET804972472.21.81.240192.168.2.4
                  Feb 22, 2024 16:08:42.347074032 CET804973172.21.81.240192.168.2.4
                  Feb 22, 2024 16:08:42.347124100 CET4972480192.168.2.472.21.81.240
                  Feb 22, 2024 16:08:42.347781897 CET4973180192.168.2.472.21.81.240
                  Feb 22, 2024 16:08:42.347788095 CET804972372.21.81.240192.168.2.4
                  Feb 22, 2024 16:08:42.347954035 CET804973472.21.81.240192.168.2.4
                  Feb 22, 2024 16:08:42.347958088 CET4972380192.168.2.472.21.81.240
                  Feb 22, 2024 16:08:42.348077059 CET4973480192.168.2.472.21.81.240
                  Feb 22, 2024 16:09:00.595432043 CET4973080192.168.2.4192.229.211.108
                  Feb 22, 2024 16:09:00.683557987 CET8049730192.229.211.108192.168.2.4
                  Feb 22, 2024 16:09:00.683624983 CET4973080192.168.2.4192.229.211.108
                  Feb 22, 2024 16:09:02.963129997 CET49755443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:09:02.963217974 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:02.963320017 CET49755443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:09:02.963810921 CET49755443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:09:02.963845015 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:03.155962944 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:03.156339884 CET49755443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:09:03.156361103 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:03.156821012 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:03.157192945 CET49755443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:09:03.157269955 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:03.210925102 CET49755443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:09:13.192975998 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:13.193141937 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:13.193223000 CET49755443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:09:15.104065895 CET49755443192.168.2.4142.250.81.228
                  Feb 22, 2024 16:09:15.104120016 CET44349755142.250.81.228192.168.2.4
                  Feb 22, 2024 16:09:28.039376020 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.039411068 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.039468050 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.039843082 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.039854050 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.232084990 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.232336044 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.232352018 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.232857943 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.232922077 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.233855963 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.233911037 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.235816002 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.235898018 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.235981941 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.235986948 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.289973974 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.451455116 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.451965094 CET44349756142.251.41.14192.168.2.4
                  Feb 22, 2024 16:09:28.452011108 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.452389956 CET49756443192.168.2.4142.251.41.14
                  Feb 22, 2024 16:09:28.452404022 CET44349756142.251.41.14192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Feb 22, 2024 16:07:58.784301996 CET5608553192.168.2.41.1.1.1
                  Feb 22, 2024 16:07:58.784734964 CET5915053192.168.2.41.1.1.1
                  Feb 22, 2024 16:07:58.785339117 CET6077853192.168.2.41.1.1.1
                  Feb 22, 2024 16:07:58.785536051 CET5387053192.168.2.41.1.1.1
                  Feb 22, 2024 16:07:58.820487976 CET53571871.1.1.1192.168.2.4
                  Feb 22, 2024 16:07:58.872256994 CET53560851.1.1.1192.168.2.4
                  Feb 22, 2024 16:07:58.872857094 CET53591501.1.1.1192.168.2.4
                  Feb 22, 2024 16:07:58.873529911 CET53607781.1.1.1192.168.2.4
                  Feb 22, 2024 16:07:58.873670101 CET53538701.1.1.1192.168.2.4
                  Feb 22, 2024 16:07:59.590643883 CET53563721.1.1.1192.168.2.4
                  Feb 22, 2024 16:08:02.900799990 CET5796253192.168.2.41.1.1.1
                  Feb 22, 2024 16:08:02.901832104 CET5804453192.168.2.41.1.1.1
                  Feb 22, 2024 16:08:02.989171028 CET53579621.1.1.1192.168.2.4
                  Feb 22, 2024 16:08:02.990427971 CET53580441.1.1.1192.168.2.4
                  Feb 22, 2024 16:08:16.219357967 CET138138192.168.2.4192.168.2.255
                  Feb 22, 2024 16:08:16.895304918 CET53653871.1.1.1192.168.2.4
                  Feb 22, 2024 16:08:35.721836090 CET53586271.1.1.1192.168.2.4
                  Feb 22, 2024 16:08:58.492789030 CET53536751.1.1.1192.168.2.4
                  Feb 22, 2024 16:08:58.646106958 CET53631631.1.1.1192.168.2.4
                  Feb 22, 2024 16:09:26.814368010 CET53603141.1.1.1192.168.2.4
                  Feb 22, 2024 16:09:27.933893919 CET5255753192.168.2.41.1.1.1
                  Feb 22, 2024 16:09:27.934381008 CET5700153192.168.2.41.1.1.1
                  Feb 22, 2024 16:09:28.021945000 CET53525571.1.1.1192.168.2.4
                  Feb 22, 2024 16:09:28.024238110 CET53570011.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Feb 22, 2024 16:07:58.784301996 CET192.168.2.41.1.1.10xa828Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                  Feb 22, 2024 16:07:58.784734964 CET192.168.2.41.1.1.10x9ab0Standard query (0)clients2.google.com65IN (0x0001)false
                  Feb 22, 2024 16:07:58.785339117 CET192.168.2.41.1.1.10x6621Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                  Feb 22, 2024 16:07:58.785536051 CET192.168.2.41.1.1.10x355aStandard query (0)accounts.google.com65IN (0x0001)false
                  Feb 22, 2024 16:08:02.900799990 CET192.168.2.41.1.1.10x55eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Feb 22, 2024 16:08:02.901832104 CET192.168.2.41.1.1.10xa6c5Standard query (0)www.google.com65IN (0x0001)false
                  Feb 22, 2024 16:09:27.933893919 CET192.168.2.41.1.1.10x818bStandard query (0)clients1.google.comA (IP address)IN (0x0001)false
                  Feb 22, 2024 16:09:27.934381008 CET192.168.2.41.1.1.10x6310Standard query (0)clients1.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Feb 22, 2024 16:07:58.872256994 CET1.1.1.1192.168.2.40xa828No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Feb 22, 2024 16:07:58.872256994 CET1.1.1.1192.168.2.40xa828No error (0)clients.l.google.com142.251.40.238A (IP address)IN (0x0001)false
                  Feb 22, 2024 16:07:58.872857094 CET1.1.1.1192.168.2.40x9ab0No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Feb 22, 2024 16:07:58.873529911 CET1.1.1.1192.168.2.40x6621No error (0)accounts.google.com172.253.63.84A (IP address)IN (0x0001)false
                  Feb 22, 2024 16:08:02.989171028 CET1.1.1.1192.168.2.40x55eaNo error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
                  Feb 22, 2024 16:08:02.990427971 CET1.1.1.1192.168.2.40xa6c5No error (0)www.google.com65IN (0x0001)false
                  Feb 22, 2024 16:09:28.021945000 CET1.1.1.1192.168.2.40x818bNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  Feb 22, 2024 16:09:28.021945000 CET1.1.1.1192.168.2.40x818bNo error (0)clients.l.google.com142.251.41.14A (IP address)IN (0x0001)false
                  Feb 22, 2024 16:09:28.024238110 CET1.1.1.1192.168.2.40x6310No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                  • login.live.com
                  • accounts.google.com
                  • clients2.google.com
                  • fs.microsoft.com
                  • clients1.google.com
                  Session IDSource IPSource PortDestination IPDestination Port
                  0192.168.2.44973720.190.151.9443
                  TimestampBytes transferredDirectionData
                  2024-02-22 15:07:45 UTC422OUTPOST /RST2.srf HTTP/1.0
                  Connection: Keep-Alive
                  Content-Type: application/soap+xml
                  Accept: */*
                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                  Content-Length: 4751
                  Host: login.live.com
                  2024-02-22 15:07:45 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                  2024-02-22 15:07:45 UTC569INHTTP/1.1 200 OK
                  Cache-Control: no-store, no-cache
                  Pragma: no-cache
                  Content-Type: application/soap+xml; charset=utf-8
                  Expires: Thu, 22 Feb 2024 15:06:45 GMT
                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                  Referrer-Policy: strict-origin-when-cross-origin
                  x-ms-route-info: C502_BL2
                  x-ms-request-id: aff4ea32-e062-465d-a154-d419121582f4
                  PPServer: PPV: 30 H: BL02EPF0001D74E V: 0
                  X-Content-Type-Options: nosniff
                  Strict-Transport-Security: max-age=31536000
                  X-XSS-Protection: 1; mode=block
                  Date: Thu, 22 Feb 2024 15:07:44 GMT
                  Connection: close
                  Content-Length: 11388
                  2024-02-22 15:07:45 UTC11388INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                  Session IDSource IPSource PortDestination IPDestination Port
                  1192.168.2.44973820.190.151.9443
                  TimestampBytes transferredDirectionData
                  2024-02-22 15:07:46 UTC422OUTPOST /RST2.srf HTTP/1.0
                  Connection: Keep-Alive
                  Content-Type: application/soap+xml
                  Accept: */*
                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                  Content-Length: 4751
                  Host: login.live.com
                  2024-02-22 15:07:46 UTC4751OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                  Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                  2024-02-22 15:07:46 UTC569INHTTP/1.1 200 OK
                  Cache-Control: no-store, no-cache
                  Pragma: no-cache
                  Content-Type: application/soap+xml; charset=utf-8
                  Expires: Thu, 22 Feb 2024 15:06:46 GMT
                  P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                  Referrer-Policy: strict-origin-when-cross-origin
                  x-ms-route-info: C502_BL2
                  x-ms-request-id: 37e9a6bb-19e3-4210-ac65-f1925af16c8e
                  PPServer: PPV: 30 H: BL02PF6736E9335 V: 0
                  X-Content-Type-Options: nosniff
                  Strict-Transport-Security: max-age=31536000
                  X-XSS-Protection: 1; mode=block
                  Date: Thu, 22 Feb 2024 15:07:46 GMT
                  Connection: close
                  Content-Length: 11368
                  2024-02-22 15:07:46 UTC11368INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.449742172.253.63.844435740C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-02-22 15:07:59 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                  Host: accounts.google.com
                  Connection: keep-alive
                  Content-Length: 1
                  Origin: https://www.google.com
                  Content-Type: application/x-www-form-urlencoded
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                  2024-02-22 15:07:59 UTC1OUTData Raw: 20
                  Data Ascii:
                  2024-02-22 15:07:59 UTC1799INHTTP/1.1 200 OK
                  Content-Type: application/json; charset=utf-8
                  Access-Control-Allow-Origin: https://www.google.com
                  Access-Control-Allow-Credentials: true
                  X-Content-Type-Options: nosniff
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Thu, 22 Feb 2024 15:07:59 GMT
                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                  Content-Security-Policy: script-src 'report-sample' 'nonce-P4uR7I9WoyVDUUmUD-anlw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                  Cross-Origin-Opener-Policy: same-origin
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmLw1JBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQJiIR6O88furmMTuPG6v4ERALm0F9g"
                  Server: ESF
                  X-XSS-Protection: 0
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2024-02-22 15:07:59 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                  Data Ascii: 11["gaia.l.a.r",[]]
                  2024-02-22 15:07:59 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.449741142.251.40.2384435740C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-02-22 15:07:59 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                  Host: clients2.google.com
                  Connection: keep-alive
                  X-Goog-Update-Interactivity: fg
                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                  X-Goog-Update-Updater: chromecrx-117.0.5938.132
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-02-22 15:07:59 UTC732INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-u3Ihkm8dJkukhBWEesdVfw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                  Pragma: no-cache
                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                  Date: Thu, 22 Feb 2024 15:07:59 GMT
                  Content-Type: text/xml; charset=UTF-8
                  X-Daynum: 6261
                  X-Daystart: 25679
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2024-02-22 15:07:59 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 36 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 35 36 37 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                  Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6261" elapsed_seconds="25679"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                  2024-02-22 15:07:59 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                  Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                  2024-02-22 15:07:59 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.44975023.51.58.94443
                  TimestampBytes transferredDirectionData
                  2024-02-22 15:08:03 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-02-22 15:08:03 UTC494INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/073D)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=15480
                  Date: Thu, 22 Feb 2024 15:08:03 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.44975123.51.58.94443
                  TimestampBytes transferredDirectionData
                  2024-02-22 15:08:04 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-02-22 15:08:04 UTC455INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/0778)
                  X-CID: 11
                  Cache-Control: public, max-age=25932
                  Date: Thu, 22 Feb 2024 15:08:04 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-02-22 15:08:04 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination Port
                  6192.168.2.449756142.251.41.14443
                  TimestampBytes transferredDirectionData
                  2024-02-22 15:09:28 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=0000000000000000000000000000000000000000527BBE67A5 HTTP/1.1
                  Host: clients1.google.com
                  Connection: keep-alive
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  2024-02-22 15:09:28 UTC817INHTTP/1.1 200 OK
                  Content-Security-Policy: script-src 'report-sample' 'nonce-rk6-J08DgxYEegSYd_kUiA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                  Content-Security-Policy: script-src 'report-sample' 'nonce-X2KHD5Q3TcRW_t06bVu0fw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                  Content-Type: text/plain; charset=utf-8
                  Content-Length: 220
                  Date: Thu, 22 Feb 2024 15:09:28 GMT
                  Expires: Thu, 22 Feb 2024 15:09:28 GMT
                  Cache-Control: private, max-age=0
                  X-Content-Type-Options: nosniff
                  X-Frame-Options: SAMEORIGIN
                  X-XSS-Protection: 1; mode=block
                  Server: GSE
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close
                  2024-02-22 15:09:28 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 38 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 37 30 65 61 35 65 61 35 0a
                  Data Ascii: rlzC1: 1C1ONGR_enUS1098rlzC2: 1C2ONGR_enUS1098rlzC7: 1C7ONGR_enUS1098dcc: set_dcc: C1:1C1ONGR_enUS1098,C2:1C2ONGR_enUS1098,C7:1C7ONGR_enUS1098events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 70ea5ea5


                  020406080s020406080100

                  Click to jump to process

                  020406080s0.0050100MB

                  Click to jump to process

                  • File
                  • Registry

                  Click to dive into process behavior distribution

                  Target ID:0
                  Start time:16:07:50
                  Start date:22/02/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:16:07:57
                  Start date:22/02/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1904,i,7608099570418503841,13597514532118917770,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:16:07:59
                  Start date:22/02/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://apps.identrust.com/roots/dstrootcax3.p7c
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                  Target ID:8
                  Start time:16:09:17
                  Start date:22/02/2024
                  Path:C:\Program Files\Windows Mail\wab.exe
                  Wow64 process (32bit):false
                  Commandline:C:\Program Files\Windows Mail\wab.exe" /certificate "C:\Users\user\Downloads\dstrootcax3.p7c
                  Imagebase:0x7ff70f270000
                  File size:518'656 bytes
                  MD5 hash:DBB30349963DBF34B6A50E6A2C3F3644
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                  No disassembly